├── .github ├── ISSUE_TEMPLATE │ ├── bug_report.md │ └── feature_request.md └── workflows │ ├── lint_python.yml │ └── test_install.yml ├── .gitignore ├── Dockerfile ├── LICENSE ├── README.md ├── README_template.md ├── core.py ├── docker-compose.yml ├── generate_readme.py ├── hackingtool.py ├── images ├── A0.png ├── A00.png ├── A1.png ├── A2.png ├── A4.png └── demo ├── install.sh ├── requirements.txt ├── tools ├── anonsurf.py ├── ddos.py ├── exploit_frameworks.py ├── forensic_tools.py ├── information_gathering_tools.py ├── other_tools.py ├── others │ ├── android_attack.py │ ├── email_verifier.py │ ├── hash_crack.py │ ├── homograph_attacks.py │ ├── mix_tools.py │ ├── payload_injection.py │ ├── socialmedia.py │ ├── socialmedia_finder.py │ ├── web_crawling.py │ └── wifi_jamming.py ├── payload_creator.py ├── phising_attack.py ├── post_exploitation.py ├── remote_administration.py ├── reverse_engineering.py ├── sql_tools.py ├── steganography.py ├── tool_manager.py ├── webattack.py ├── wireless_attack_tools.py ├── wordlist_generator.py └── xss_attack.py └── update.sh /.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Describe the bug** 11 | A clear and concise description of what the bug is. 12 | 13 | **To Reproduce** 14 | Steps to reproduce the behavior: 15 | 1. Go to '...' 16 | 2. Click on '....' 17 | 3. Scroll down to '....' 18 | 4. See error 19 | 20 | **Expected behavior** 21 | A clear and concise description of what you expected to happen. 22 | 23 | **Screenshots** 24 | If applicable, add screenshots to help explain your problem. 25 | 26 | **Desktop (please complete the following information):** 27 | - OS: [e.g. iOS] 28 | - Browser [e.g. chrome, safari] 29 | - Version [e.g. 22] 30 | 31 | **Smartphone (please complete the following information):** 32 | - Device: [e.g. iPhone6] 33 | - OS: [e.g. iOS8.1] 34 | - Browser [e.g. stock browser, safari] 35 | - Version [e.g. 22] 36 | 37 | **Additional context** 38 | Add any other context about the problem here. 39 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/feature_request.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Feature request 3 | about: Suggest an idea for this project 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Is your feature request related to a problem? Please describe.** 11 | A clear and concise description of what the problem is. Ex. I'm always frustrated when [...] 12 | 13 | **Describe the solution you'd like** 14 | A clear and concise description of what you want to happen. 15 | 16 | **Describe alternatives you've considered** 17 | A clear and concise description of any alternative solutions or features you've considered. 18 | 19 | **Additional context** 20 | Add any other context or screenshots about the feature request here. 21 | -------------------------------------------------------------------------------- /.github/workflows/lint_python.yml: -------------------------------------------------------------------------------- 1 | name: lint_python 2 | on: 3 | pull_request: 4 | branches: [master] 5 | push: 6 | branches: [master] 7 | jobs: 8 | lint_python: 9 | runs-on: ubuntu-latest 10 | steps: 11 | - uses: actions/checkout@v3 12 | - uses: actions/setup-python@v4 13 | with: 14 | python-version: 3.x 15 | - run: pip install --upgrade pip ruff setuptools wheel 16 | - name: "Ruff: Show stopper (must-fix) issues" 17 | run: ruff . --select=E9,F63,F7,F82,PLE,YTT --show-source . 18 | - name: "Ruff: All issues" 19 | run: ruff --exit-zero --select=ALL --statistics --target-version=py37 . 20 | - name: "Ruff: All fixable (ruff --fix) issues" 21 | run: ruff --exit-zero --select=ALL --ignore=ANN204,COM812,ERA001,RSE102 22 | --statistics --target-version=py37 . | grep "\[\*\]" 23 | - run: pip install black codespell mypy pytest safety 24 | - run: black --check . || true 25 | - run: codespell 26 | - run: pip install -r requirements.txt || pip install --editable . || pip install . || true 27 | - run: mkdir --parents --verbose .mypy_cache 28 | - run: mypy --ignore-missing-imports --install-types --non-interactive . || true 29 | - run: pytest . || true 30 | - run: pytest --doctest-modules . || true 31 | - run: safety check 32 | -------------------------------------------------------------------------------- /.github/workflows/test_install.yml: -------------------------------------------------------------------------------- 1 | name: test_install 2 | on: 3 | pull_request: 4 | branches: [master] 5 | push: 6 | branches: [master] 7 | jobs: 8 | test_install: 9 | runs-on: ubuntu-latest 10 | env: 11 | TERM: "linux" 12 | strategy: 13 | fail-fast: false 14 | matrix: 15 | commands: 16 | # Enter hackingtool starting from the main menu with \n as the delimiter. 17 | - "17\n0\n1\n\n99\n99\n99" # Install, run, update, update system, press ENTER to continue, back to main menu, quit 18 | - "17\n0\n2\n\n99\n99\n99" # Install, run, update, update hackingtool, press ENTER to continue, back to main menu, quit 19 | - "17\n1\n1\n" # Install, run, uninstall, press ENTER to continue 20 | - "99" # Install, run, quit 21 | steps: 22 | - uses: actions/checkout@v3 23 | - uses: actions/setup-python@v4 24 | with: 25 | python-version: 3.x 26 | cache: 'pip' 27 | - run: pip install --upgrade pip 28 | - run: pwd && ls -hal 29 | - run: sudo ./install.sh 1 30 | - run: pwd && ls -hal 31 | # Typing "1" will allow us to manually enter the filepath to hackingtool. 32 | # Provide the filepath ${HOME}/work/hackingtool/hackingtool 33 | # Type the matrix.commands. 34 | - run: echo -e "1\n${HOME}/work/hackingtool/hackingtool\n${{ matrix.commands }}\n" | hackingtool 35 | - run: pwd && ls -hal 36 | 37 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | # Created by https://www.toptal.com/developers/gitignore/api/python,venv 2 | # Edit at https://www.toptal.com/developers/gitignore?templates=python,venv 3 | 4 | ### Python ### 5 | # Byte-compiled / optimized / DLL files 6 | __pycache__/ 7 | *.py[cod] 8 | *$py.class 9 | 10 | # C extensions 11 | *.so 12 | 13 | # Distribution / packaging 14 | .Python 15 | build/ 16 | develop-eggs/ 17 | dist/ 18 | downloads/ 19 | eggs/ 20 | .eggs/ 21 | lib/ 22 | lib64/ 23 | parts/ 24 | sdist/ 25 | var/ 26 | wheels/ 27 | share/python-wheels/ 28 | *.egg-info/ 29 | .installed.cfg 30 | *.egg 31 | MANIFEST 32 | 33 | # PyInstaller 34 | # Usually these files are written by a python script from a template 35 | # before PyInstaller builds the exe, so as to inject date/other infos into it. 36 | *.manifest 37 | *.spec 38 | 39 | # Installer logs 40 | pip-log.txt 41 | pip-delete-this-directory.txt 42 | 43 | # Unit test / coverage reports 44 | htmlcov/ 45 | .tox/ 46 | .nox/ 47 | .coverage 48 | .coverage.* 49 | .cache 50 | nosetests.xml 51 | coverage.xml 52 | *.cover 53 | *.py,cover 54 | .hypothesis/ 55 | .pytest_cache/ 56 | cover/ 57 | .idea/ 58 | # Translations 59 | *.mo 60 | *.pot 61 | 62 | # Django stuff: 63 | *.log 64 | local_settings.py 65 | db.sqlite3 66 | db.sqlite3-journal 67 | 68 | # Flask stuff: 69 | instance/ 70 | .webassets-cache 71 | 72 | # Scrapy stuff: 73 | .scrapy 74 | 75 | # Sphinx documentation 76 | docs/_build/ 77 | 78 | # PyBuilder 79 | .pybuilder/ 80 | target/ 81 | 82 | # Jupyter Notebook 83 | .ipynb_checkpoints 84 | 85 | # IPython 86 | profile_default/ 87 | ipython_config.py 88 | 89 | # pyenv 90 | # For a library or package, you might want to ignore these files since the code is 91 | # intended to run in multiple environments; otherwise, check them in: 92 | # .python-version 93 | 94 | # pipenv 95 | # According to pypa/pipenv#598, it is recommended to include Pipfile.lock in version control. 96 | # However, in case of collaboration, if having platform-specific dependencies or dependencies 97 | # having no cross-platform support, pipenv may install dependencies that don't work, or not 98 | # install all needed dependencies. 99 | #Pipfile.lock 100 | 101 | # poetry 102 | # Similar to Pipfile.lock, it is generally recommended to include poetry.lock in version control. 103 | # This is especially recommended for binary packages to ensure reproducibility, and is more 104 | # commonly ignored for libraries. 105 | # https://python-poetry.org/docs/basic-usage/#commit-your-poetrylock-file-to-version-control 106 | #poetry.lock 107 | 108 | # pdm 109 | # Similar to Pipfile.lock, it is generally recommended to include pdm.lock in version control. 110 | #pdm.lock 111 | # pdm stores project-wide configurations in .pdm.toml, but it is recommended to not include it 112 | # in version control. 113 | # https://pdm.fming.dev/#use-with-ide 114 | .pdm.toml 115 | 116 | # PEP 582; used by e.g. github.com/David-OConnor/pyflow and github.com/pdm-project/pdm 117 | __pypackages__/ 118 | 119 | # Celery stuff 120 | celerybeat-schedule 121 | celerybeat.pid 122 | 123 | # SageMath parsed files 124 | *.sage.py 125 | 126 | # Environments 127 | .env 128 | .venv 129 | env/ 130 | venv/ 131 | ENV/ 132 | env.bak/ 133 | venv.bak/ 134 | 135 | # Spyder project settings 136 | .spyderproject 137 | .spyproject 138 | 139 | # Rope project settings 140 | .ropeproject 141 | 142 | # mkdocs documentation 143 | /site 144 | 145 | # mypy 146 | .mypy_cache/ 147 | .dmypy.json 148 | dmypy.json 149 | 150 | # Pyre type checker 151 | .pyre/ 152 | 153 | # pytype static type analyzer 154 | .pytype/ 155 | 156 | # Cython debug symbols 157 | cython_debug/ 158 | 159 | # PyCharm 160 | # JetBrains specific template is maintained in a separate JetBrains.gitignore that can 161 | # be found at https://github.com/github/gitignore/blob/main/Global/JetBrains.gitignore 162 | # and can be added to the global gitignore or merged into this file. For a more nuclear 163 | # option (not recommended) you can uncomment the following to ignore the entire idea folder. 164 | #.idea/ 165 | 166 | ### Python Patch ### 167 | # Poetry local configuration file - https://python-poetry.org/docs/configuration/#local-configuration 168 | poetry.toml 169 | 170 | # ruff 171 | .ruff_cache/ 172 | 173 | ### venv ### 174 | # Virtualenv 175 | # http://iamzed.com/2009/05/07/a-primer-on-virtualenv/ 176 | [Bb]in 177 | [Ii]nclude 178 | [Ll]ib 179 | [Ll]ib64 180 | [Ll]ocal 181 | [Ss]cripts 182 | pyvenv.cfg 183 | pip-selfcheck.json 184 | 185 | # End of https://www.toptal.com/developers/gitignore/api/python,venv 186 | -------------------------------------------------------------------------------- /Dockerfile: -------------------------------------------------------------------------------- 1 | FROM kalilinux/kali-rolling 2 | 3 | RUN apt-get update && \ 4 | apt-get install -y git python3-pip figlet sudo; 5 | 6 | #Install packages dependencies 7 | RUN true && \ 8 | apt-get install -y boxes php curl xdotool wget; 9 | 10 | WORKDIR /root/hackingtool 11 | COPY . . 12 | 13 | RUN true && \ 14 | pip3 install boxes flask lolcat requests -r requirements.txt; 15 | 16 | RUN true && \ 17 | echo "/root/hackingtool/" > /home/hackingtoolpath.txt; 18 | 19 | EXPOSE 1-65535 20 | 21 | ENTRYPOINT ["python3", "/root/hackingtool/hackingtool.py"] 22 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2020 Mr.Z4nzu 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | ### All in One Hacking tool For Hackers🥇 2 | ![](https://img.shields.io/github/license/Z4nzu/hackingtool) 3 | ![](https://img.shields.io/github/issues/Z4nzu/hackingtool) 4 | ![](https://img.shields.io/github/issues-closed/Z4nzu/hackingtool) 5 | ![](https://img.shields.io/badge/Python-3-blue) 6 | ![](https://img.shields.io/github/forks/Z4nzu/hackingtool) 7 | ![](https://img.shields.io/github/stars/Z4nzu/hackingtool) 8 | ![](https://img.shields.io/github/last-commit/Z4nzu/hackingtool) 9 | [![HitCount](http://hits.dwyl.com/Z4nzu/hackingtool.svg)](http://hits.dwyl.com/Z4nzu/hackingtool) 10 | ![](https://img.shields.io/badge/platform-Linux%20%7C%20KaliLinux%20%7C%20ParrotOs-blue) 11 | 12 | #### Install Kali Linux in WIndows10 Without VirtualBox [YOUTUBE](https://youtu.be/BsFhpIDcd9I) or use Docker 13 | 14 | ## Update Available V1.2.0 🚀 15 | - [✔] Installation Bug Fixed 16 | - [x] Added New Tools 17 | - [x] Reverse Engineering 18 | - [x] RAT Tools 19 | - [x] Web Crawling 20 | - [x] Payload Injector 21 | - [x] Multitor Tools update 22 | - [X] Added Tool in wifijamming 23 | - [X] Added Tool in steganography 24 | 25 | 26 | 27 | # Hackingtool Menu 🧰 28 | - [Anonymously Hiding Tools](#anonymously-hiding-tools) 29 | - [Information gathering tools](#information-gathering-tools) 30 | - [Wordlist Generator](#wordlist-generator) 31 | - [Wireless attack tools](#wireless-attack-tools) 32 | - [SQL Injection Tools](#sql-injection-tools) 33 | - [Phishing attack tools](#phishing-attack-tools) 34 | - [Web Attack tools](#web-attack-tools) 35 | - [Post exploitation tools](#post-exploitation-tools) 36 | - [Forensic tools](#forensic-tools) 37 | - [Payload creation tools](#payload-creation-tools) 38 | - [Exploit framework](#exploit-framework) 39 | - [Reverse engineering tools](#reverse-engineering-tools) 40 | - [DDOS Attack Tools](#ddos-attack-tools) 41 | - [Remote Administrator Tools (RAT)](#remote-administrator-tools--rat-) 42 | - [XSS Attack Tools](#xss-attack-tools) 43 | - [Steganograhy tools](#steganograhy-tools) 44 | - [Other tools](#other-tools) 45 | - [SocialMedia Bruteforce](#socialmedia-bruteforce) 46 | - [Android Hacking tools](#android-hacking-tools) 47 | - [IDN Homograph Attack](#idn-homograph-attack) 48 | - [Email Verify tools](#email-verify-tools) 49 | - [Hash cracking tools](#hash-cracking-tools) 50 | - [Wifi Deauthenticate](#wifi-deauthenticate) 51 | - [SocialMedia Finder](#socialmedia-finder) 52 | - [Payload Injector](#payload-injector) 53 | - [Web crawling](#web-crawling) 54 | - [Mix tools](#mix-tools) 55 | 56 | 57 | ### Anonymously Hiding Tools 58 | - [Anonmously Surf](https://github.com/Und3rf10w/kali-anonsurf) 59 | - [Multitor](https://github.com/trimstray/multitor) 60 | ### Information gathering tools 61 | - [Network Map (nmap)](https://github.com/nmap/nmap) 62 | - [Dracnmap](https://github.com/Screetsec/Dracnmap) 63 | - Port scanning 64 | - Host to IP 65 | - [Xerosploit](https://github.com/LionSec/xerosploit) 66 | - [RED HAWK (All In One Scanning)](https://github.com/Tuhinshubhra/RED_HAWK) 67 | - [ReconSpider(For All Scanning)](https://github.com/bhavsec/reconspider) 68 | - IsItDown (Check Website Down/Up) 69 | - [Infoga - Email OSINT](https://github.com/m4ll0k/Infoga) 70 | - [ReconDog](https://github.com/s0md3v/ReconDog) 71 | - [Striker](https://github.com/s0md3v/Striker) 72 | - [SecretFinder (like API & etc)](https://github.com/m4ll0k/SecretFinder) 73 | - [Find Info Using Shodan](https://github.com/m4ll0k/Shodanfy.py) 74 | - [Port Scanner - rang3r (Python 2.7)](https://github.com/floriankunushevci/rang3r) 75 | - [Port Scanner - Ranger Reloaded (Python 3+)](https://github.com/joeyagreco/ranger-reloaded) 76 | - [Breacher](https://github.com/s0md3v/Breacher) 77 | ### Wordlist Generator 78 | - [Cupp](https://github.com/Mebus/cupp.git) 79 | - [WordlistCreator](https://github.com/Z4nzu/wlcreator) 80 | - [Goblin WordGenerator](https://github.com/UndeadSec/GoblinWordGenerator.git) 81 | - [Password list (1.4 Billion Clear Text Password)](https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got) 82 | ### Wireless attack tools 83 | - [WiFi-Pumpkin](https://github.com/P0cL4bs/wifipumpkin3) 84 | - [pixiewps](https://github.com/wiire/pixiewps) 85 | - [Bluetooth Honeypot GUI Framework](https://github.com/andrewmichaelsmith/bluepot) 86 | - [Fluxion](https://github.com/thehackingsage/Fluxion) 87 | - [Wifiphisher](https://github.com/wifiphisher/wifiphisher) 88 | - [Wifite](https://github.com/derv82/wifite2) 89 | - [EvilTwin](https://github.com/Z4nzu/fakeap) 90 | - [Fastssh](https://github.com/Z4nzu/fastssh) 91 | - Howmanypeople 92 | ### SQL Injection Tools 93 | - [Sqlmap tool](https://github.com/sqlmapproject/sqlmap) 94 | - [NoSqlMap](https://github.com/codingo/NoSQLMap) 95 | - [Damn Small SQLi Scanner](https://github.com/stamparm/DSSS) 96 | - [Explo](https://github.com/dtag-dev-sec/explo) 97 | - [Blisqy - Exploit Time-based blind-SQL injection](https://github.com/JohnTroony/Blisqy) 98 | - [Leviathan - Wide Range Mass Audit Toolkit](https://github.com/leviathan-framework/leviathan) 99 | - [SQLScan](https://github.com/Cvar1984/sqlscan) 100 | ### Phishing attack tools 101 | - [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) 102 | - [SocialFish](https://github.com/UndeadSec/SocialFish) 103 | - [HiddenEye](https://github.com/DarkSecDevelopers/HiddenEye) 104 | - [Evilginx2](https://github.com/kgretzky/evilginx2) 105 | - [I-See_You(Get Location using phishing attack)](https://github.com/Viralmaniar/I-See-You) 106 | - [SayCheese (Grab target's Webcam Shots)](https://github.com/hangetzzu/saycheese) 107 | - [QR Code Jacking](https://github.com/cryptedwolf/ohmyqr) 108 | - [ShellPhish](https://github.com/An0nUD4Y/shellphish) 109 | - [BlackPhish](https://github.com/iinc0gnit0/BlackPhish) 110 | ### Web Attack tools 111 | - [Web2Attack](https://github.com/santatic/web2attack) 112 | - Skipfish 113 | - [SubDomain Finder](https://github.com/aboul3la/Sublist3r) 114 | - [CheckURL](https://github.com/UndeadSec/checkURL) 115 | - [Blazy(Also Find ClickJacking)](https://github.com/UltimateHackers/Blazy) 116 | - [Sub-Domain TakeOver](https://github.com/m4ll0k/takeover) 117 | - [Dirb](https://gitlab.com/kalilinux/packages/dirb) 118 | ### Post exploitation tools 119 | - [Vegile - Ghost In The Shell](https://github.com/Screetsec/Vegile) 120 | - [Chrome Keylogger](https://github.com/UndeadSec/HeraKeylogger) 121 | ### Forensic tools 122 | - Autopsy 123 | - Wireshark 124 | - [Bulk extractor](https://github.com/simsong/bulk_extractor) 125 | - [Disk Clone and ISO Image Acquire](https://guymager.sourceforge.io/) 126 | - [Toolsley](https://www.toolsley.com/) 127 | ### Payload creation tools 128 | - [The FatRat](https://github.com/Screetsec/TheFatRat) 129 | - [Brutal](https://github.com/Screetsec/Brutal) 130 | - [Stitch](https://nathanlopez.github.io/Stitch) 131 | - [MSFvenom Payload Creator](https://github.com/g0tmi1k/msfpc) 132 | - [Venom Shellcode Generator](https://github.com/r00t-3xp10it/venom) 133 | - [Spycam](https://github.com/indexnotfound404/spycam) 134 | - [Mob-Droid](https://github.com/kinghacker0/Mob-Droid) 135 | - [Enigma](https://github.com/UndeadSec/Enigma) 136 | ### Exploit framework 137 | - [RouterSploit](https://github.com/threat9/routersploit) 138 | - [WebSploit](https://github.com/The404Hacking/websploit ) 139 | - [Commix](https://github.com/commixproject/commix) 140 | - [Web2Attack](https://github.com/santatic/web2attack) 141 | ### Reverse engineering tools 142 | - [Androguard](https://github.com/androguard/androguard ) 143 | - [Apk2Gold](https://github.com/lxdvs/apk2gold ) 144 | - [JadX](https://github.com/skylot/jadx) 145 | ### DDOS Attack Tools 146 | - SlowLoris 147 | - [Asyncrone | Multifunction SYN Flood DDoS Weapon](https://github.com/fatihsnsy/aSYNcrone) 148 | - [UFOnet](https://github.com/epsylon/ufonet) 149 | - [GoldenEye](https://github.com/jseidl/GoldenEye) 150 | ### Remote Administrator Tools (RAT) 151 | - [Stitch](https://github.com/nathanlopez/Stitch) 152 | - [Pyshell](https://github.com/knassar702/pyshell) 153 | ### XSS Attack Tools 154 | - [DalFox(Finder of XSS)](https://github.com/hahwul/dalfox) 155 | - [XSS Payload Generator](https://github.com/capture0x/XSS-LOADER.git) 156 | - [Extended XSS Searcher and Finder](https://github.com/Damian89/extended-xss-search) 157 | - [XSS-Freak](https://github.com/PR0PH3CY33/XSS-Freak) 158 | - [XSpear](https://github.com/hahwul/XSpear) 159 | - [XSSCon](https://github.com/menkrep1337/XSSCon) 160 | - [XanXSS](https://github.com/Ekultek/XanXSS) 161 | - [Advanced XSS Detection Suite](https://github.com/UltimateHackers/XSStrike) 162 | - [RVuln](https://github.com/iinc0gnit0/RVuln) 163 | - [Cyclops](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) 164 | ### Steganograhy tools 165 | - SteganoHide 166 | - StegnoCracker 167 | - [StegoCracker](https://github.com/W1LDN16H7/StegoCracker) 168 | - [Whitespace](https://github.com/beardog108/snow10) 169 | ### Other tools 170 | #### SocialMedia Bruteforce 171 | - [Instagram Attack](https://github.com/chinoogawa/instaBrute) 172 | - [AllinOne SocialMedia Attack](https://github.com/Matrix07ksa/Brute_Force) 173 | - [Facebook Attack](https://github.com/Matrix07ksa/Brute_Force) 174 | - [Application Checker](https://github.com/jakuta-tech/underhanded) 175 | #### Android Hacking tools 176 | - [Keydroid](https://github.com/F4dl0/keydroid) 177 | - [MySMS](https://github.com/papusingh2sms/mysms) 178 | - [Lockphish (Grab target LOCK PIN)](https://github.com/JasonJerry/lockphish) 179 | - [DroidCam (Capture Image)](https://github.com/kinghacker0/WishFish) 180 | - [EvilApp (Hijack Session)](https://github.com/crypticterminal/EvilApp) 181 | - [HatCloud(Bypass CloudFlare for IP)](https://github.com/HatBashBR/HatCloud) 182 | #### IDN Homograph Attack 183 | - [EvilURL](https://github.com/UndeadSec/EvilURL) 184 | #### Email Verify tools 185 | - [Knockmail](https://github.com/4w4k3/KnockMail) 186 | #### Hash cracking tools 187 | - [Hash Buster](https://github.com/s0md3v/Hash-Buster) 188 | #### Wifi Deauthenticate 189 | - [WifiJammer-NG](https://github.com/MisterBianco/wifijammer-ng) 190 | - [KawaiiDeauther](https://github.com/aryanrtm/KawaiiDeauther) 191 | #### SocialMedia Finder 192 | - [Find SocialMedia By Facial Recognation System](https://github.com/Greenwolf/social_mapper) 193 | - [Find SocialMedia By UserName](https://github.com/xHak9x/finduser) 194 | - [Sherlock](https://github.com/sherlock-project/sherlock) 195 | - [SocialScan | Username or Email](https://github.com/iojw/socialscan) 196 | #### Payload Injector 197 | - [Debinject](https://github.com/UndeadSec/Debinject) 198 | - [Pixload](https://github.com/chinarulezzz/pixload) 199 | #### Web crawling 200 | - [Gospider](https://github.com/jaeles-project/gospider) 201 | #### Mix tools 202 | - Terminal Multiplexer 203 | 204 | 205 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A00.png) 206 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A0.png) 207 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A1.png) 208 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A2.png) 209 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A4.png) 210 | 211 | ## Installation For Linux linux

212 | 213 | 214 | ### !! RUN HACKINGTOOL AS ROOT !! 215 | 216 | 217 | ## Steps are given below : 218 | 219 | 220 | ## Step : 1 Download hackingtool 221 | 222 | git clone https://github.com/Z4nzu/hackingtool.git 223 | 224 | ## Step : 2 Give Permission to hackingtool 225 | 226 | chmod -R 755 hackingtool 227 | 228 | ## Step : 3 Move to hackingtool directory 229 | 230 | cd hackingtool 231 | 232 | ## Step : 4 Run hackingtool 233 | 234 | sudo bash install.sh 235 | 236 | ## Step : 5 For installing tools in directory 237 | 238 | sudo hackingtool 239 | 240 | 241 | ## Use image with Docker 242 | 243 | ### Run in one click 244 | `docker run -it vgpastor/hackingtool` 245 | 246 | ### Build locally 247 | `docker-compose build` 248 | 249 | `docker-compose run hackingtool` 250 | 251 | - If need open other ports you can edit the docker-compose.yml file 252 | - Volumes are mounted in the container to persist data and can share files between the host and the container 253 | 254 | 255 | #### Thanks to original Author of the tools used in hackingtool 256 | 257 | 258 |

Please Don't Use for illegal Activity

259 | 260 | ### To do 261 | - [ ] Release Tool 262 | - [ ] Add Tools for CTF 263 | - [ ] Want to do automatic 264 | 265 | ## Social Media :mailbox_with_no_mail: 266 | [![Twitter](https://img.shields.io/twitter/url?color=%231DA1F2&label=follow&logo=twitter&logoColor=%231DA1F2&style=flat-square&url=https%3A%2F%2Fwww.reddit.com%2Fuser%2FFatChicken277)](https://twitter.com/_Zinzu07) 267 | [![GitHub](https://img.shields.io/badge/-GitHub-181717?style=flat-square&logo=github&link=https://github.com/Z4nzu/)](https://github.com/Z4nzu/) 268 | ##### Your Favourite Tool is not in hackingtool or Suggestions Please [CLICK HERE](https://forms.gle/b235JoCKyUq5iM3t8) 269 | ![Z4nzu's github stats](https://github-readme-stats.vercel.app/api?username=Z4nzu&show_icons=true&title_color=fff&icon_color=79ff97&text_color=9f9f9f&bg_color=151515) 270 | 271 | #### Don't Forgot to share with Your Friends 272 | ### The new Update get will soon stay updated 273 | #### Thank you..!! 274 | -------------------------------------------------------------------------------- /README_template.md: -------------------------------------------------------------------------------- 1 | ### All in One Hacking tool For Hackers🥇 2 | ![](https://img.shields.io/github/license/Z4nzu/hackingtool) 3 | ![](https://img.shields.io/github/issues/Z4nzu/hackingtool) 4 | ![](https://img.shields.io/github/issues-closed/Z4nzu/hackingtool) 5 | ![](https://img.shields.io/badge/Python-3-blue) 6 | ![](https://img.shields.io/github/forks/Z4nzu/hackingtool) 7 | ![](https://img.shields.io/github/stars/Z4nzu/hackingtool) 8 | ![](https://img.shields.io/github/last-commit/Z4nzu/hackingtool) 9 | [![HitCount](http://hits.dwyl.com/Z4nzu/hackingtool.svg)](http://hits.dwyl.com/Z4nzu/hackingtool) 10 | ![](https://img.shields.io/badge/platform-Linux%20%7C%20KaliLinux%20%7C%20ParrotOs-blue) 11 | 12 | #### How to run the Kali Linux CLI on Windows 10 without running a VM [YOUTUBE](https://youtu.be/BsFhpIDcd9I) 13 | 14 | ## Update available V1.1.0 🚀 15 | - [x] Added New Tools 16 | - [x] Reverse Engineering 17 | - [x] RAT Tools 18 | - [x] Web Crawling 19 | - [x] Payload Injector 20 | - [x] Multitor Tools update 21 | - [X] Added Tool in Wifi-Jamming 22 | 23 | 24 | # Hackingtool Menu 🧰 25 | 26 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A00.png) 27 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A0.png) 28 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A1.png) 29 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A2.png) 30 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A4.png) 31 | 32 | ## Installation guide for Linux linux

33 | 34 | #### THIS TOOL MUST BE RUN AS ROOT !!! run these following commands below ONE AT A TIME 35 | 36 | git clone https://github.com/Z4nzu/hackingtool.git 37 | 38 | chmod -R 755 hackingtool 39 | 40 | cd hackingtool 41 | 42 | sudo pip3 install -r requirements.txt 43 | 44 | bash install.sh 45 | 46 | sudo hackingtool 47 | 48 | After all steps are completed, run the following command ---> **root@kaliLinux:~** **hackingtool** 49 | 50 | #### Thanks to original Author of the tools used in hackingtool 51 | 52 | 53 |

Please Don't Use for illegal Activity

54 | 55 | ### To do 56 | - [ ] Fully release tool 57 | - [ ] Add Tools for CTF 58 | - [ ] Want to do automatic 59 | 60 | ## Social Media :mailbox_with_no_mail: 61 | [![Twitter](https://img.shields.io/twitter/url?color=%231DA1F2&label=follow&logo=twitter&logoColor=%231DA1F2&style=flat-square&url=https%3A%2F%2Fwww.reddit.com%2Fuser%2FFatChicken277)](https://twitter.com/_Zinzu07) 62 | [![GitHub](https://img.shields.io/badge/-GitHub-181717?style=flat-square&logo=github&link=https://github.com/Z4nzu/)](https://github.com/Z4nzu/) 63 | ##### If you favorite tool is not included, or you have any suggestions, please [CLICK HERE](https://forms.gle/b235JoCKyUq5iM3t8) 64 | ![Z4nzu's github stats](https://github-readme-stats.vercel.app/api?username=Z4nzu&show_icons=true&title_color=fff&icon_color=79ff97&text_color=9f9f9f&bg_color=151515) 65 | 66 | Buy Me A Coffee 67 | 68 | #### Don't forget to share this tool with your friends! 69 | #### Thank you!!! 70 | -------------------------------------------------------------------------------- /core.py: -------------------------------------------------------------------------------- 1 | import os 2 | import sys 3 | import webbrowser 4 | from platform import system 5 | from traceback import print_exc 6 | from typing import Callable 7 | from typing import List 8 | from typing import Tuple 9 | 10 | 11 | def clear_screen(): 12 | os.system("cls" if system() == "Windows" else "clear") 13 | 14 | 15 | def validate_input(ip, val_range): 16 | val_range = val_range or [] 17 | try: 18 | ip = int(ip) 19 | if ip in val_range: 20 | return ip 21 | except Exception: 22 | return None 23 | return None 24 | 25 | 26 | class HackingTool(object): 27 | # About the HackingTool 28 | TITLE: str = "" # used to show info in the menu 29 | DESCRIPTION: str = "" 30 | 31 | INSTALL_COMMANDS: List[str] = [] 32 | INSTALLATION_DIR: str = "" 33 | 34 | UNINSTALL_COMMANDS: List[str] = [] 35 | 36 | RUN_COMMANDS: List[str] = [] 37 | 38 | OPTIONS: List[Tuple[str, Callable]] = [] 39 | 40 | PROJECT_URL: str = "" 41 | 42 | def __init__(self, options = None, installable: bool = True, 43 | runnable: bool = True): 44 | options = options or [] 45 | if isinstance(options, list): 46 | self.OPTIONS = [] 47 | if installable: 48 | self.OPTIONS.append(('Install', self.install)) 49 | if runnable: 50 | self.OPTIONS.append(('Run', self.run)) 51 | self.OPTIONS.extend(options) 52 | else: 53 | raise Exception( 54 | "options must be a list of (option_name, option_fn) tuples") 55 | 56 | def show_info(self): 57 | desc = self.DESCRIPTION 58 | if self.PROJECT_URL: 59 | desc += '\n\t[*] ' 60 | desc += self.PROJECT_URL 61 | os.system(f'echo "{desc}"|boxes -d boy | lolcat') 62 | 63 | def show_options(self, parent = None): 64 | clear_screen() 65 | self.show_info() 66 | for index, option in enumerate(self.OPTIONS): 67 | print(f"[{index + 1}] {option[0]}") 68 | if self.PROJECT_URL: 69 | print(f"[{98}] Open project page") 70 | print(f"[{99}] Back to {parent.TITLE if parent is not None else 'Exit'}") 71 | option_index = input("Select an option : ").strip() 72 | try: 73 | option_index = int(option_index) 74 | if option_index - 1 in range(len(self.OPTIONS)): 75 | ret_code = self.OPTIONS[option_index - 1][1]() 76 | if ret_code != 99: 77 | input("\n\nPress ENTER to continue:").strip() 78 | elif option_index == 98: 79 | self.show_project_page() 80 | elif option_index == 99: 81 | if parent is None: 82 | sys.exit() 83 | return 99 84 | except (TypeError, ValueError): 85 | print("Please enter a valid option") 86 | input("\n\nPress ENTER to continue:").strip() 87 | except Exception: 88 | print_exc() 89 | input("\n\nPress ENTER to continue:").strip() 90 | return self.show_options(parent = parent) 91 | 92 | def before_install(self): 93 | pass 94 | 95 | def install(self): 96 | self.before_install() 97 | if isinstance(self.INSTALL_COMMANDS, (list, tuple)): 98 | for INSTALL_COMMAND in self.INSTALL_COMMANDS: 99 | os.system(INSTALL_COMMAND) 100 | self.after_install() 101 | 102 | def after_install(self): 103 | print("Successfully installed!") 104 | 105 | def before_uninstall(self) -> bool: 106 | """ Ask for confirmation from the user and return """ 107 | return True 108 | 109 | def uninstall(self): 110 | if self.before_uninstall(): 111 | if isinstance(self.UNINSTALL_COMMANDS, (list, tuple)): 112 | for UNINSTALL_COMMAND in self.UNINSTALL_COMMANDS: 113 | os.system(UNINSTALL_COMMAND) 114 | self.after_uninstall() 115 | 116 | def after_uninstall(self): 117 | pass 118 | 119 | def before_run(self): 120 | pass 121 | 122 | def run(self): 123 | self.before_run() 124 | if isinstance(self.RUN_COMMANDS, (list, tuple)): 125 | for RUN_COMMAND in self.RUN_COMMANDS: 126 | os.system(RUN_COMMAND) 127 | self.after_run() 128 | 129 | def after_run(self): 130 | pass 131 | 132 | def is_installed(self, dir_to_check = None): 133 | print("Unimplemented: DO NOT USE") 134 | return "?" 135 | 136 | def show_project_page(self): 137 | webbrowser.open_new_tab(self.PROJECT_URL) 138 | 139 | 140 | class HackingToolsCollection(object): 141 | TITLE: str = "" # used to show info in the menu 142 | DESCRIPTION: str = "" 143 | TOOLS = [] # type: List[Any[HackingTool, HackingToolsCollection]] 144 | 145 | def __init__(self): 146 | pass 147 | 148 | def show_info(self): 149 | os.system("figlet -f standard -c {} | lolcat".format(self.TITLE)) 150 | # os.system(f'echo "{self.DESCRIPTION}"|boxes -d boy | lolcat') 151 | # print(self.DESCRIPTION) 152 | 153 | def show_options(self, parent = None): 154 | clear_screen() 155 | self.show_info() 156 | for index, tool in enumerate(self.TOOLS): 157 | print(f"[{index} {tool.TITLE}") 158 | print(f"[{99}] Back to {parent.TITLE if parent is not None else 'Exit'}") 159 | tool_index = input("Choose a tool to proceed: ").strip() 160 | try: 161 | tool_index = int(tool_index) 162 | if tool_index in range(len(self.TOOLS)): 163 | ret_code = self.TOOLS[tool_index].show_options(parent = self) 164 | if ret_code != 99: 165 | input("\n\nPress ENTER to continue:").strip() 166 | elif tool_index == 99: 167 | if parent is None: 168 | sys.exit() 169 | return 99 170 | except (TypeError, ValueError): 171 | print("Please enter a valid option") 172 | input("\n\nPress ENTER to continue:").strip() 173 | except Exception: 174 | print_exc() 175 | input("\n\nPress ENTER to continue:").strip() 176 | return self.show_options(parent = parent) 177 | -------------------------------------------------------------------------------- /docker-compose.yml: -------------------------------------------------------------------------------- 1 | version: "3.9" 2 | services: 3 | hackingtool: 4 | build: . 5 | stdin_open: true # docker run -i 6 | tty: true # docker run -t 7 | volumes: 8 | - .:/root/hackingtool 9 | ports: 10 | - 22:22 -------------------------------------------------------------------------------- /generate_readme.py: -------------------------------------------------------------------------------- 1 | import re 2 | 3 | from core import HackingTool 4 | from core import HackingToolsCollection 5 | from hackingtool import all_tools 6 | 7 | 8 | def sanitize_anchor(s): 9 | return re.sub(r"\W", "-", s.lower()) 10 | 11 | 12 | def get_toc(tools, indentation = ""): 13 | md = "" 14 | for tool in tools: 15 | if isinstance(tool, HackingToolsCollection): 16 | md += (indentation + "- [{}](#{})\n".format( 17 | tool.TITLE, sanitize_anchor(tool.TITLE))) 18 | md += get_toc(tool.TOOLS, indentation = indentation + ' ') 19 | return md 20 | 21 | 22 | def get_tools_toc(tools, indentation = "##"): 23 | md = "" 24 | for tool in tools: 25 | if isinstance(tool, HackingToolsCollection): 26 | md += (indentation + "# {}\n".format(tool.TITLE)) 27 | md += get_tools_toc(tool.TOOLS, indentation = indentation + '#') 28 | elif isinstance(tool, HackingTool): 29 | if tool.PROJECT_URL: 30 | md += ("- [{}]({})\n".format(tool.TITLE, tool.PROJECT_URL)) 31 | else: 32 | md += ("- {}\n".format(tool.TITLE)) 33 | return md 34 | 35 | 36 | def generate_readme(): 37 | toc = get_toc(all_tools[:-1]) 38 | tools_desc = get_tools_toc(all_tools[:-1]) 39 | 40 | with open("README_template.md") as fh: 41 | readme_template = fh.read() 42 | 43 | readme_template = readme_template.replace("{{toc}}", toc) 44 | readme_template = readme_template.replace("{{tools}}", tools_desc) 45 | 46 | with open("README.md", "w") as fh: 47 | fh.write(readme_template) 48 | 49 | 50 | if __name__ == '__main__': 51 | generate_readme() 52 | -------------------------------------------------------------------------------- /hackingtool.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python3 2 | # Version 1.1.0 3 | import os 4 | import sys 5 | import webbrowser 6 | from platform import system 7 | from time import sleep 8 | 9 | from core import HackingToolsCollection 10 | from tools.anonsurf import AnonSurfTools 11 | from tools.ddos import DDOSTools 12 | from tools.exploit_frameworks import ExploitFrameworkTools 13 | from tools.forensic_tools import ForensicTools 14 | from tools.information_gathering_tools import InformationGatheringTools 15 | from tools.other_tools import OtherTools 16 | from tools.payload_creator import PayloadCreatorTools 17 | from tools.phising_attack import PhishingAttackTools 18 | from tools.post_exploitation import PostExploitationTools 19 | from tools.remote_administration import RemoteAdministrationTools 20 | from tools.reverse_engineering import ReverseEngineeringTools 21 | from tools.sql_tools import SqlInjectionTools 22 | from tools.steganography import SteganographyTools 23 | from tools.tool_manager import ToolManager 24 | from tools.webattack import WebAttackTools 25 | from tools.wireless_attack_tools import WirelessAttackTools 26 | from tools.wordlist_generator import WordlistGeneratorTools 27 | from tools.xss_attack import XSSAttackTools 28 | 29 | logo = """\033[33m 30 | ▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█ 31 | ███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███ 32 | ███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███ 33 | ▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███ 34 | ▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███ 35 | ███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ 36 | ███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄ 37 | ███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██ 38 | ▀ ▀ 39 | \033[34m[✔] https://github.com/Z4nzu/hackingtool [✔] 40 | \033[34m[✔] Version 1.1.0 [✔] 41 | \033[91m[X] Please Don't Use For illegal Activity [X] 42 | \033[97m """ 43 | 44 | all_tools = [ 45 | AnonSurfTools(), 46 | InformationGatheringTools(), 47 | WordlistGeneratorTools(), 48 | WirelessAttackTools(), 49 | SqlInjectionTools(), 50 | PhishingAttackTools(), 51 | WebAttackTools(), 52 | PostExploitationTools(), 53 | ForensicTools(), 54 | PayloadCreatorTools(), 55 | ExploitFrameworkTools(), 56 | ReverseEngineeringTools(), 57 | DDOSTools(), 58 | RemoteAdministrationTools(), 59 | XSSAttackTools(), 60 | SteganographyTools(), 61 | OtherTools(), 62 | ToolManager() 63 | ] 64 | 65 | 66 | class AllTools(HackingToolsCollection): 67 | TITLE = "All tools" 68 | TOOLS = all_tools 69 | 70 | def show_info(self): 71 | print(logo + '\033[0m \033[97m') 72 | 73 | 74 | if __name__ == "__main__": 75 | try: 76 | if system() == 'Linux': 77 | fpath = os.path.expanduser("~/hackingtoolpath.txt") 78 | if not os.path.exists(fpath): 79 | os.system('clear') 80 | # run.menu() 81 | print(""" 82 | [@] Set Path (All your tools will be installed in that directory) 83 | [1] Manual 84 | [2] Default 85 | """) 86 | choice = input("Z4nzu =>> ").strip() 87 | 88 | if choice == "1": 89 | inpath = input("Enter Path (with Directory Name) >> ").strip() 90 | with open(fpath, "w") as f: 91 | f.write(inpath) 92 | print("Successfully Set Path to: {}".format(inpath)) 93 | elif choice == "2": 94 | autopath = "/home/hackingtool/" 95 | with open(fpath, "w") as f: 96 | f.write(autopath) 97 | print("Your Default Path Is: {}".format(autopath)) 98 | sleep(3) 99 | else: 100 | print("Try Again..!!") 101 | sys.exit(0) 102 | 103 | with open(fpath) as f: 104 | archive = f.readline() 105 | os.makedirs(archive, exist_ok=True) 106 | os.chdir(archive) 107 | AllTools().show_options() 108 | 109 | # If not Linux and probably Windows 110 | elif system() == "Windows": 111 | print( 112 | r"\033[91m Please Run This Tool On A Debian System For Best Results\e[00m" 113 | ) 114 | sleep(2) 115 | webbrowser.open_new_tab("https://tinyurl.com/y522modc") 116 | 117 | else: 118 | print("Please Check Your System or Open New Issue ...") 119 | 120 | except KeyboardInterrupt: 121 | print("\nExiting ..!!!") 122 | sleep(2) 123 | -------------------------------------------------------------------------------- /images/A0.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/aleff-github/hackingtool/f5aff5547a4506cfc62008cced6055a354ac70b9/images/A0.png -------------------------------------------------------------------------------- /images/A00.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/aleff-github/hackingtool/f5aff5547a4506cfc62008cced6055a354ac70b9/images/A00.png -------------------------------------------------------------------------------- /images/A1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/aleff-github/hackingtool/f5aff5547a4506cfc62008cced6055a354ac70b9/images/A1.png -------------------------------------------------------------------------------- /images/A2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/aleff-github/hackingtool/f5aff5547a4506cfc62008cced6055a354ac70b9/images/A2.png -------------------------------------------------------------------------------- /images/A4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/aleff-github/hackingtool/f5aff5547a4506cfc62008cced6055a354ac70b9/images/A4.png -------------------------------------------------------------------------------- /images/demo: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /install.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | set -e 4 | 5 | clear 6 | 7 | RED='\e[1;31m' 8 | GREEN='\e[1;32m' 9 | YELLOW='\e[1;33m' 10 | BLUE='\e[1;34m' 11 | CYAN='\e[1;36m' 12 | WHITE='\e[1;37m' 13 | ORANGE='\e[1;93m' 14 | NC='\e[0m' 15 | 16 | if [[ $EUID -ne 0 ]]; then 17 | echo -e "${RED}This script must be run as root" 18 | exit 1 19 | fi 20 | 21 | COLOR_NUM=$((RANDOM % 7)) 22 | # Assign a color variable based on the random number 23 | case $COLOR_NUM in 24 | 0) COLOR=$RED;; 25 | 1) COLOR=$GREEN;; 26 | 2) COLOR=$YELLOW;; 27 | 3) COLOR=$BLUE;; 28 | 4) COLOR=$CYAN;; 29 | 5) COLOR=$ORANGE;; 30 | *) COLOR=$WHITE;; 31 | esac 32 | 33 | echo -e "${COLOR}" 34 | echo "" 35 | echo " ▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█ "; 36 | echo " ███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███ "; 37 | echo " ███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███ "; 38 | echo " ▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███ "; 39 | echo "▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███ "; 40 | echo " ███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ "; 41 | echo " ███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄ "; 42 | echo " ███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██ "; 43 | echo " ▀ ▀ "; 44 | 45 | echo -e "${BLUE} https://github.com/Z4nzu/hackingtool ${NC}" 46 | echo -e "${RED} [!] This Tool Must Run As ROOT [!]${NC}\n" 47 | echo -e "${CYAN} Select Best Option : \n" 48 | echo -e "${WHITE} [1] Kali Linux / Parrot-Os (apt)" 49 | echo -e "${WHITE} [2] Arch Linux (pacman)" # added arch linux support because of feature request #231 50 | echo -e "${WHITE} [0] Exit " 51 | 52 | echo -e "${COLOR}┌──($USER㉿$HOST)-[$(pwd)]" 53 | choice=$1 54 | if [[ ! $choice =~ ^[1-2]+$ ]]; then 55 | read -p "└─$>>" choice 56 | fi 57 | 58 | # Define installation directories 59 | install_dir="/usr/share/hackingtool" 60 | bin_dir="/usr/bin" 61 | 62 | # Check if the user chose a valid option and perform the installation steps 63 | if [[ $choice =~ ^[1-2]+$ ]]; then 64 | echo -e "${YELLOW}[*] Checking Internet Connection ..${NC}" 65 | echo ""; 66 | if curl -s -m 10 https://www.google.com > /dev/null || curl -s -m 10 https://www.github.com > /dev/null; then 67 | echo -e "${GREEN}[✔] Internet connection is OK [✔]${NC}" 68 | echo ""; 69 | echo -e "${YELLOW}[*] Updating package list ..." 70 | # Perform installation steps based on the user's choice 71 | if [[ $choice == 1 ]]; then 72 | sudo apt update -y && sudo apt upgrade -y 73 | sudo apt-get install -y git python3-pip figlet boxes php curl xdotool wget -y ; 74 | elif [[ $choice == 2 ]]; then 75 | sudo pacman -Suy -y 76 | sudo pacman -S python-pip -y 77 | else 78 | exit 79 | fi 80 | echo ""; 81 | echo -e "${YELLOW}[*] Checking directories...${NC}" 82 | if [[ -d "$install_dir" ]]; then 83 | echo -e -n "${RED}[!] The directory $install_dir already exists. Do you want to replace it? [y/n]: ${NC}" 84 | read input 85 | if [[ $input == "y" ]] || [[ $input == "Y" ]]; then 86 | echo -e "${YELLOW}[*]Removing existing module.. ${NC}" 87 | sudo rm -rf "$install_dir" 88 | else 89 | echo -e "${RED}[✘]Installation Not Required[✘] ${NC}" 90 | exit 91 | fi 92 | fi 93 | echo ""; 94 | echo -e "${YELLOW}[✔] Downloading hackingtool...${NC}" 95 | if sudo git clone https://github.com/Z4nzu/hackingtool.git $install_dir; then 96 | # Install virtual environment 97 | echo -e "${YELLOW}[*] Installing Virtual Environment...${NC}" 98 | if [[ $choice == 1 ]]; then 99 | sudo apt install python3-venv -y 100 | elif [[ $choice == 2 ]]; then 101 | echo "Python 3.3+ comes with a module called venv."; 102 | fi 103 | echo ""; 104 | # Create a virtual environment for the tool 105 | echo -e "${YELLOW}[*] Creating virtual environment..." 106 | sudo python3 -m venv $install_dir/venv 107 | source $install_dir/venv/bin/activate 108 | # Install requirements 109 | echo -e "${GREEN}[✔] Virtual Environment successfully [✔]${NC}"; 110 | echo ""; 111 | echo -e "${YELLOW}[*] Installing requirements...${NC}" 112 | if [[ $choice == 1 ]]; then 113 | pip3 install -r $install_dir/requirements.txt 114 | sudo apt install figlet -y 115 | elif [[ $choice == 2 ]]; then 116 | pip3 install -r $install_dir/requirements.txt 117 | sudo -u $SUDO_USER git clone https://aur.archlinux.org/boxes.git && cd boxes 118 | sudo -u $SUDO_USER makepkg -si 119 | sudo pacman -S figlet -y 120 | fi 121 | # Create a shell script to launch the tool 122 | echo -e "${YELLOW}[*] Creating a shell script to launch the tool..." 123 | # echo '#!/bin/bash' > hackingtool.sh 124 | echo '#!/bin/bash' > $install_dir/hackingtool.sh 125 | echo "source $install_dir/venv/bin/activate" >> $install_dir/hackingtool.sh 126 | echo "python3 $install_dir/hackingtool.py \$@" >> $install_dir/hackingtool.sh 127 | chmod +x $install_dir/hackingtool.sh 128 | sudo mv $install_dir/hackingtool.sh $bin_dir/hackingtool 129 | echo -e "${GREEN}[✔] Script created successfully [✔]" 130 | else 131 | echo -e "${RED}[✘] Failed to download Hackingtool [✘]" 132 | exit 1 133 | fi 134 | 135 | else 136 | echo -e "${RED}[✘] Internet connection is not available [✘]${NC}" 137 | exit 1 138 | fi 139 | 140 | if [ -d $install_dir ]; then 141 | echo ""; 142 | echo -e "${GREEN}[✔] Successfully Installed [✔]"; 143 | echo ""; 144 | echo ""; 145 | echo -e "${ORANGE}[+]+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[+]" 146 | echo "[+] [+]" 147 | echo -e "${ORANGE}[+] ✔✔✔ Now Just Type In Terminal (hackingtool) ✔✔✔ [+]" 148 | echo "[+] [+]" 149 | echo -e "${ORANGE}[+]+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[+]" 150 | else 151 | echo -e "${RED}[✘] Installation Failed !!! [✘]"; 152 | exit 1 153 | fi 154 | 155 | elif [[ $choice == 0 ]]; then 156 | echo -e "${RED}[✘] Exiting tool [✘]" 157 | exit 1 158 | else 159 | echo -e "${RED}[!] Select Valid Option [!]" 160 | fi 161 | -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | boxes 2 | flask 3 | lolcat 4 | requests -------------------------------------------------------------------------------- /tools/anonsurf.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class AnonymouslySurf(HackingTool): 9 | TITLE = "Anonymously Surf" 10 | DESCRIPTION = "It automatically overwrites the RAM when\n" \ 11 | "the system is shutting down and also change Ip." 12 | INSTALL_COMMANDS = [ 13 | "sudo git clone https://github.com/Und3rf10w/kali-anonsurf.git", 14 | "cd kali-anonsurf && sudo ./installer.sh && cd .. && sudo rm -r kali-anonsurf" 15 | ] 16 | RUN_COMMANDS = ["sudo anonsurf start"] 17 | PROJECT_URL = "https://github.com/Und3rf10w/kali-anonsurf" 18 | 19 | def __init__(self): 20 | super(AnonymouslySurf, self).__init__([('Stop', self.stop)]) 21 | 22 | def stop(self): 23 | os.system("sudo anonsurf stop") 24 | 25 | 26 | class Multitor(HackingTool): 27 | TITLE = "Multitor" 28 | DESCRIPTION = "How to stay in multi places at the same time" 29 | INSTALL_COMMANDS = [ 30 | "sudo git clone https://github.com/trimstray/multitor.git", 31 | "cd multitor;sudo bash setup.sh install" 32 | ] 33 | RUN_COMMANDS = ["multitor --init 2 --user debian-tor --socks-port 9000 --control-port 9900 --proxy privoxy --haproxy"] 34 | PROJECT_URL = "https://github.com/trimstray/multitor" 35 | 36 | def __init__(self): 37 | super(Multitor, self).__init__(runnable = False) 38 | 39 | 40 | class AnonSurfTools(HackingToolsCollection): 41 | TITLE = "Anonymously Hiding Tools" 42 | DESCRIPTION = "" 43 | TOOLS = [ 44 | AnonymouslySurf(), 45 | Multitor() 46 | ] 47 | -------------------------------------------------------------------------------- /tools/ddos.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class ddos(HackingTool): 10 | TITLE = "ddos" 11 | DESCRIPTION = ( 12 | "Best DDoS Attack Script With 36 Plus Methods." 13 | "DDoS attacks\n\b " 14 | "for SECURITY TESTING PURPOSES ONLY! " 15 | ) 16 | 17 | INSTALL_COMMANDS = [ 18 | "git clone https://github.com/the-deepnet/ddos.git", 19 | "cd ddos;sudo pip3 install -r requirements.txt", 20 | ] 21 | PROJECT_URL = "https://github.com/the-deepnet/ddos.git" 22 | 23 | def run(self): 24 | method = input("Enter Method >> ") 25 | url = input("Enter URL >> ") 26 | threads = input("Enter Threads >> ") 27 | proxylist = input(" Enter ProxyList >> ") 28 | multiple = input(" Enter Multiple >> ") 29 | timer = input(" Enter Timer >> ") 30 | os.system("cd ddos;") 31 | subprocess.run( 32 | [ 33 | "sudo", 34 | "python3 ddos", 35 | method, 36 | url, 37 | "socks_type5.4.1", 38 | threads, 39 | proxylist, 40 | multiple, 41 | timer, 42 | ] 43 | ) 44 | 45 | 46 | class SlowLoris(HackingTool): 47 | TITLE = "SlowLoris" 48 | DESCRIPTION = ( 49 | "Slowloris is basically an HTTP Denial of Service attack." 50 | "It send lots of HTTP Request" 51 | ) 52 | INSTALL_COMMANDS = ["sudo pip3 install slowloris"] 53 | 54 | def run(self): 55 | target_site = input("Enter Target Site:- ") 56 | subprocess.run(["slowloris", target_site]) 57 | 58 | 59 | class Asyncrone(HackingTool): 60 | TITLE = "Asyncrone | Multifunction SYN Flood DDoS Weapon" 61 | DESCRIPTION = ( 62 | "aSYNcrone is a C language based, mulltifunction SYN Flood " 63 | "DDoS Weapon.\nDisable the destination system by sending a " 64 | "SYN packet intensively to the destination." 65 | ) 66 | INSTALL_COMMANDS = [ 67 | "git clone https://github.com/fatih4842/aSYNcrone.git", 68 | "cd aSYNcrone;sudo gcc aSYNcrone.c -o aSYNcrone -lpthread", 69 | ] 70 | PROJECT_URL = "https://github.com/fatihsnsy/aSYNcrone" 71 | 72 | def run(self): 73 | source_port = input("Enter Source Port >> ") 74 | target_ip = input("Enter Target IP >> ") 75 | target_port = input("Enter Target port >> ") 76 | os.system("cd aSYNcrone;") 77 | subprocess.run( 78 | ["sudo", "./aSYNcrone", source_port, target_ip, target_port, 1000] 79 | ) 80 | 81 | 82 | class UFONet(HackingTool): 83 | TITLE = "UFOnet" 84 | DESCRIPTION = ( 85 | "UFONet - is a free software, P2P and cryptographic " 86 | "-disruptive \n toolkit- that allows to perform DoS and " 87 | "DDoS attacks\n\b " 88 | "More Usage Visit" 89 | ) 90 | INSTALL_COMMANDS = [ 91 | "sudo git clone https://github.com/epsylon/ufonet.git", 92 | "cd ufonet;sudo python3 setup.py install;sudo pip3 install GeoIP;sudo pip3 install python-geoip;sudo pip3 install pygeoip;sudo pip3 install requests;sudo pip3 install pycrypto;sudo pip3 install pycurl;sudo pip3 install whois;sudo pip3 install scapy-python3", 93 | ] 94 | RUN_COMMANDS = ["sudo python3 ufonet --gui"] 95 | PROJECT_URL = "https://github.com/epsylon/ufonet" 96 | 97 | 98 | class GoldenEye(HackingTool): 99 | TITLE = "GoldenEye" 100 | DESCRIPTION = ( 101 | "GoldenEye is a python3 app for SECURITY TESTING PURPOSES ONLY!\n" 102 | "GoldenEye is a HTTP DoS Test Tool." 103 | ) 104 | INSTALL_COMMANDS = [ 105 | "sudo git clone https://github.com/jseidl/GoldenEye.git;" 106 | "chmod -R 755 GoldenEye" 107 | ] 108 | PROJECT_URL = "https://github.com/jseidl/GoldenEye" 109 | 110 | def run(self): 111 | os.system("cd GoldenEye ;sudo ./goldeneye.py") 112 | print("\033[96m Go to Directory \n [*] USAGE: ./goldeneye.py [OPTIONS]") 113 | 114 | 115 | class Saphyra(HackingTool): 116 | TITLE = "SaphyraDDoS" 117 | DESCRIPTION = "A complex python code to DDoS any website with a very easy usage.!\n" 118 | INSTALL_COMMANDS = [ 119 | "sudo su", 120 | "git clone https://github.com/anonymous24x7/Saphyra-DDoS.git", 121 | "cd Saphyra-DDoS", 122 | "chmod +x saphyra.py", 123 | "python saphyra.py", 124 | ] 125 | PROJECT_URL = "https://github.com/anonymous24x7/Saphyra-DDoS" 126 | 127 | def run(self): 128 | url = input("Enter url>>> ") 129 | try: 130 | os.system("python saphyra.py " + url) 131 | except Exception: 132 | print("Enter a valid url.") 133 | 134 | 135 | class DDOSTools(HackingToolsCollection): 136 | TITLE = "DDOS Attack Tools" 137 | TOOLS = [SlowLoris(), Asyncrone(), UFONet(), GoldenEye(), Saphyra()] 138 | -------------------------------------------------------------------------------- /tools/exploit_frameworks.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | from tools.webattack import Web2Attack 5 | 6 | 7 | class RouterSploit(HackingTool): 8 | TITLE = "RouterSploit" 9 | DESCRIPTION = "The RouterSploit Framework is an open-source exploitation " \ 10 | "framework dedicated to embedded devices" 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/threat9/routersploit.git", 13 | "cd routersploit && sudo python3 -m pip install -r requirements.txt" 14 | ] 15 | RUN_COMMANDS = ["cd routersploit && sudo python3 rsf.py"] 16 | PROJECT_URL = "https://github.com/threat9/routersploit" 17 | 18 | 19 | class WebSploit(HackingTool): 20 | TITLE = "WebSploit" 21 | DESCRIPTION = "Websploit is an advanced MITM framework." 22 | INSTALL_COMMANDS = [ 23 | "sudo git clone https://github.com/The404Hacking/websploit.git;cd websploit/Setup;sudo chmod +x install.sh && sudo bash install.sh" 24 | ] 25 | RUN_COMMANDS = ["sudo websploit"] 26 | PROJECT_URL = "https://github.com/The404Hacking/websploit " 27 | 28 | 29 | class Commix(HackingTool): 30 | TITLE = "Commix" 31 | DESCRIPTION = "Automated All-in-One OS command injection and exploitation " \ 32 | "tool.\nCommix can be used from web developers, penetration " \ 33 | "testers or even security researchers\n in order to test " \ 34 | "web-based applications with the view to find bugs,\n " \ 35 | "errors or vulnerabilities related to command injection " \ 36 | "attacks.\n Usage: python commix.py [option(s)]" 37 | INSTALL_COMMANDS = [ 38 | "git clone https://github.com/commixproject/commix.git commix", 39 | "cd commix;sudo python setup.py install" 40 | ] 41 | RUN_COMMANDS = ["sudo python commix.py --wizard"] 42 | PROJECT_URL = "https://github.com/commixproject/commix" 43 | 44 | def __init__(self): 45 | super(Commix, self).__init__(runnable = False) 46 | 47 | 48 | class ExploitFrameworkTools(HackingToolsCollection): 49 | TITLE = "Exploit framework" 50 | TOOLS = [ 51 | RouterSploit(), 52 | WebSploit(), 53 | Commix(), 54 | Web2Attack() 55 | ] 56 | -------------------------------------------------------------------------------- /tools/forensic_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class Autopsy(HackingTool): 9 | TITLE = "Autopsy" 10 | DESCRIPTION = "Autopsy is a platform that is used by Cyber Investigators.\n" \ 11 | "[!] Works in any OS\n" \ 12 | "[!] Recover Deleted Files from any OS & Media \n" \ 13 | "[!] Extract Image Metadata" 14 | RUN_COMMANDS = ["sudo autopsy"] 15 | 16 | def __init__(self): 17 | super(Autopsy, self).__init__(installable = False) 18 | 19 | 20 | class Wireshark(HackingTool): 21 | TITLE = "Wireshark" 22 | DESCRIPTION = "Wireshark is a network capture and analyzer \n" \ 23 | "tool to see what’s happening in your network.\n " \ 24 | "And also investigate Network related incident" 25 | RUN_COMMANDS = ["sudo wireshark"] 26 | 27 | def __init__(self): 28 | super(Wireshark, self).__init__(installable = False) 29 | 30 | 31 | class BulkExtractor(HackingTool): 32 | TITLE = "Bulk extractor" 33 | DESCRIPTION = "Extract useful information without parsing the file system" 34 | PROJECT_URL = "https://github.com/simsong/bulk_extractor" 35 | 36 | def __init__(self): 37 | super(BulkExtractor, self).__init__([ 38 | ('GUI Mode (Download required)', self.gui_mode), 39 | ('CLI Mode', self.cli_mode) 40 | ], installable = False, runnable = False) 41 | 42 | def gui_mode(self): 43 | os.system( 44 | "sudo git clone https://github.com/simsong/bulk_extractor.git") 45 | os.system("ls src/ && cd .. && cd java_gui && ./BEViewer") 46 | print( 47 | "If you getting error after clone go to /java_gui/src/ And Compile .Jar file && run ./BEViewer") 48 | print( 49 | "Please Visit For More Details About Installation >> https://github.com/simsong/bulk_extractor") 50 | 51 | def cli_mode(self): 52 | os.system("sudo apt install bulk-extractor") 53 | print("bulk_extractor and options") 54 | os.system("bulk_extractor -h") 55 | os.system( 56 | 'echo "bulk_extractor [options] imagefile" | boxes -d headline | lolcat') 57 | 58 | 59 | class Guymager(HackingTool): 60 | TITLE = "Disk Clone and ISO Image Acquire" 61 | DESCRIPTION = "Guymager is a free forensic imager for media acquisition." 62 | INSTALL_COMMANDS = ["sudo apt install guymager"] 63 | RUN_COMMANDS = ["sudo guymager"] 64 | PROJECT_URL = "https://guymager.sourceforge.io/" 65 | 66 | 67 | class Toolsley(HackingTool): 68 | TITLE = "Toolsley" 69 | DESCRIPTION = "Toolsley got more than ten useful tools for investigation.\n" \ 70 | "[+]File signature verifier\n" \ 71 | "[+]File identifier \n" \ 72 | "[+]Hash & Validate \n" \ 73 | "[+]Binary inspector \n " \ 74 | "[+]Encode text \n" \ 75 | "[+]Data URI generator \n" \ 76 | "[+]Password generator" 77 | PROJECT_URL = "https://www.toolsley.com/" 78 | 79 | def __init__(self): 80 | super(Toolsley, self).__init__(installable = False, runnable = False) 81 | 82 | 83 | class ForensicTools(HackingToolsCollection): 84 | TITLE = "Forensic tools" 85 | TOOLS = [ 86 | Autopsy(), 87 | Wireshark(), 88 | BulkExtractor(), 89 | Guymager(), 90 | Toolsley() 91 | ] 92 | -------------------------------------------------------------------------------- /tools/information_gathering_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import socket 4 | import subprocess 5 | import webbrowser 6 | 7 | from core import HackingTool 8 | from core import HackingToolsCollection 9 | from core import clear_screen 10 | 11 | 12 | class NMAP(HackingTool): 13 | TITLE = "Network Map (nmap)" 14 | DESCRIPTION = "Free and open source utility for network discovery and security auditing" 15 | INSTALL_COMMANDS = [ 16 | "sudo git clone https://github.com/nmap/nmap.git", 17 | "sudo chmod -R 755 nmap && cd nmap && sudo ./configure && make && sudo make install" 18 | ] 19 | PROJECT_URL = "https://github.com/nmap/nmap" 20 | 21 | def __init__(self): 22 | super(NMAP, self).__init__(runnable = False) 23 | 24 | 25 | class Dracnmap(HackingTool): 26 | TITLE = "Dracnmap" 27 | DESCRIPTION = "Dracnmap is an open source program which is using to \n" \ 28 | "exploit the network and gathering information with nmap help." 29 | INSTALL_COMMANDS = [ 30 | "sudo git clone https://github.com/Screetsec/Dracnmap.git", 31 | "cd Dracnmap && chmod +x dracnmap-v2.2-dracOs.sh dracnmap-v2.2.sh" 32 | ] 33 | RUN_COMMANDS = ["cd Dracnmap;sudo ./dracnmap-v2.2.sh"] 34 | PROJECT_URL = "https://github.com/Screetsec/Dracnmap" 35 | 36 | # def __init__(self): 37 | # super(Dracnmap, self).__init__(runnable = False) 38 | 39 | 40 | class PortScan(HackingTool): 41 | TITLE = "Port scanning" 42 | 43 | def __init__(self): 44 | super(PortScan, self).__init__(installable = False) 45 | 46 | def run(self): 47 | clear_screen() 48 | target = input('Select a Target IP: ') 49 | subprocess.run(["sudo", "nmap", "-O", "-Pn", target]) 50 | 51 | 52 | class Host2IP(HackingTool): 53 | TITLE = "Host to IP " 54 | 55 | def __init__(self): 56 | super(Host2IP, self).__init__(installable = False) 57 | 58 | def run(self): 59 | clear_screen() 60 | host = input("Enter host name (e.g. www.google.com):- ") 61 | ips = socket.gethostbyname(host) 62 | print(ips) 63 | 64 | 65 | class XeroSploit(HackingTool): 66 | TITLE = "Xerosploit" 67 | DESCRIPTION = "Xerosploit is a penetration testing toolkit whose goal is to perform\n" \ 68 | "man-in-the-middle attacks for testing purposes" 69 | INSTALL_COMMANDS = [ 70 | "git clone https://github.com/LionSec/xerosploit.git", 71 | "cd xerosploit && sudo python install.py" 72 | ] 73 | RUN_COMMANDS = ["sudo xerosploit"] 74 | PROJECT_URL = "https://github.com/LionSec/xerosploit" 75 | 76 | 77 | class RedHawk(HackingTool): 78 | TITLE = "RED HAWK (All In One Scanning)" 79 | DESCRIPTION = "All in one tool for Information Gathering and Vulnerability Scanning." 80 | INSTALL_COMMANDS = [ 81 | "git clone https://github.com/Tuhinshubhra/RED_HAWK.git"] 82 | RUN_COMMANDS = ["cd RED_HAWK;php rhawk.php"] 83 | PROJECT_URL = "https://github.com/Tuhinshubhra/RED_HAWK" 84 | 85 | 86 | class ReconSpider(HackingTool): 87 | TITLE = "ReconSpider(For All Scanning)" 88 | DESCRIPTION = "ReconSpider is most Advanced Open Source Intelligence (OSINT)" \ 89 | " Framework for scanning IP Address, Emails, \n" \ 90 | "Websites, Organizations and find out information from" \ 91 | " different sources.\n" 92 | INSTALL_COMMANDS = [ 93 | "sudo git clone https://github.com/bhavsec/reconspider.git", 94 | "sudo apt install python3 python3-pip && cd reconspider && sudo python3 setup.py install" 95 | ] 96 | RUN_COMMANDS = ["cd reconspider;python3 reconspider.py"] 97 | PROJECT_URL = "https://github.com/bhavsec/reconspider" 98 | 99 | # def __init__(self): 100 | # super(ReconSpider, self).__init__(runnable = False) 101 | 102 | 103 | class IsItDown(HackingTool): 104 | TITLE = "IsItDown (Check Website Down/Up)" 105 | DESCRIPTION = "Check Website Is Online or Not" 106 | 107 | def __init__(self): 108 | super(IsItDown, self).__init__( 109 | [('Open', self.open)], installable = False, runnable = False) 110 | 111 | def open(self): 112 | webbrowser.open_new_tab("https://www.isitdownrightnow.com/") 113 | 114 | 115 | class Infoga(HackingTool): 116 | TITLE = "Infoga - Email OSINT" 117 | DESCRIPTION = "Infoga is a tool gathering email accounts information\n" \ 118 | "(ip, hostname, country,...) from different public source" 119 | INSTALL_COMMANDS = [ 120 | "git clone https://github.com/m4ll0k/Infoga.git", 121 | "cd Infoga;sudo python3 setup.py install" 122 | ] 123 | RUN_COMMANDS = ["cd Infoga;python3 infoga.py"] 124 | PROJECT_URL = "https://github.com/m4ll0k/Infoga" 125 | 126 | 127 | class ReconDog(HackingTool): 128 | TITLE = "ReconDog" 129 | DESCRIPTION = "ReconDog Information Gathering Suite" 130 | INSTALL_COMMANDS = ["git clone https://github.com/s0md3v/ReconDog.git"] 131 | RUN_COMMANDS = ["cd ReconDog;sudo python dog"] 132 | PROJECT_URL = "https://github.com/s0md3v/ReconDog" 133 | 134 | 135 | class Striker(HackingTool): 136 | TITLE = "Striker" 137 | DESCRIPTION = "Recon & Vulnerability Scanning Suite" 138 | INSTALL_COMMANDS = [ 139 | "git clone https://github.com/s0md3v/Striker.git", 140 | "cd Striker && pip3 install -r requirements.txt" 141 | ] 142 | PROJECT_URL = "https://github.com/s0md3v/Striker" 143 | 144 | def run(self): 145 | site = input("Enter Site Name (example.com) >> ") 146 | os.chdir("Striker") 147 | subprocess.run(["sudo", "python3", "striker.py", site]) 148 | 149 | 150 | class SecretFinder(HackingTool): 151 | TITLE = "SecretFinder (like API & etc)" 152 | DESCRIPTION = "SecretFinder - A python script for find sensitive data \n" \ 153 | "like apikeys, accesstoken, authorizations, jwt,..etc \n " \ 154 | "and search anything on javascript files.\n\n " \ 155 | "Usage: python SecretFinder.py -h" 156 | INSTALL_COMMANDS = [ 157 | "git clone https://github.com/m4ll0k/SecretFinder.git secretfinder", 158 | "cd secretfinder; sudo pip3 install -r requirements.txt" 159 | ] 160 | PROJECT_URL = "https://github.com/m4ll0k/SecretFinder" 161 | 162 | def __init__(self): 163 | super(SecretFinder, self).__init__(runnable = False) 164 | 165 | 166 | class Shodan(HackingTool): 167 | TITLE = "Find Info Using Shodan" 168 | DESCRIPTION = "Get ports, vulnerabilities, information, banners,..etc \n " \ 169 | "for any IP with Shodan (no apikey! no rate limit!)\n" \ 170 | "[X] Don't use this tool because your ip will be blocked by Shodan!" 171 | INSTALL_COMMANDS = ["git clone https://github.com/m4ll0k/Shodanfy.py.git"] 172 | PROJECT_URL = "https://github.com/m4ll0k/Shodanfy.py" 173 | 174 | def __init__(self): 175 | super(Shodan, self).__init__(runnable = False) 176 | 177 | 178 | class PortScannerRanger(HackingTool): 179 | TITLE = "Port Scanner - rang3r" 180 | DESCRIPTION = "rang3r is a python script which scans in multi thread\n " \ 181 | "all alive hosts within your range that you specify." 182 | INSTALL_COMMANDS = [ 183 | "git clone https://github.com/floriankunushevci/rang3r.git;" 184 | "sudo pip install termcolor"] 185 | PROJECT_URL = "https://github.com/floriankunushevci/rang3r" 186 | 187 | def run(self): 188 | ip = input("Enter Ip >> ") 189 | os.chdir("rang3r") 190 | subprocess.run(["sudo", "python", "rang3r.py", "--ip", ip]) 191 | 192 | 193 | class Breacher(HackingTool): 194 | TITLE = "Breacher" 195 | DESCRIPTION = "An advanced multithreaded admin panel finder written in python." 196 | INSTALL_COMMANDS = ["git clone https://github.com/s0md3v/Breacher.git"] 197 | PROJECT_URL = "https://github.com/s0md3v/Breacher" 198 | 199 | def run(self): 200 | domain = input("Enter domain (example.com) >> ") 201 | os.chdir("Breacher") 202 | subprocess.run(["python3", "breacher.py", "-u", domain]) 203 | 204 | class InformationGatheringTools(HackingToolsCollection): 205 | TITLE = "Information gathering tools" 206 | TOOLS = [ 207 | NMAP(), 208 | Dracnmap(), 209 | PortScan(), 210 | Host2IP(), 211 | XeroSploit(), 212 | RedHawk(), 213 | ReconSpider(), 214 | IsItDown(), 215 | Infoga(), 216 | ReconDog(), 217 | Striker(), 218 | SecretFinder(), 219 | Shodan(), 220 | PortScannerRanger(), 221 | Breacher() 222 | ] 223 | -------------------------------------------------------------------------------- /tools/other_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | from tools.others.android_attack import AndroidAttackTools 8 | from tools.others.email_verifier import EmailVerifyTools 9 | from tools.others.hash_crack import HashCrackingTools 10 | from tools.others.homograph_attacks import IDNHomographAttackTools 11 | from tools.others.mix_tools import MixTools 12 | from tools.others.payload_injection import PayloadInjectorTools 13 | from tools.others.socialmedia import SocialMediaBruteforceTools 14 | from tools.others.socialmedia_finder import SocialMediaFinderTools 15 | from tools.others.web_crawling import WebCrawlingTools 16 | from tools.others.wifi_jamming import WifiJammingTools 17 | 18 | 19 | class HatCloud(HackingTool): 20 | TITLE = "HatCloud(Bypass CloudFlare for IP)" 21 | DESCRIPTION = "HatCloud build in Ruby. It makes bypass in CloudFlare for " \ 22 | "discover real IP." 23 | INSTALL_COMMANDS = ["git clone https://github.com/HatBashBR/HatCloud.git"] 24 | PROJECT_URL = "https://github.com/HatBashBR/HatCloud" 25 | 26 | def run(self): 27 | site = input("Enter Site >> ") 28 | os.chdir("HatCloud") 29 | subprocess.run(["sudo", "ruby", "hatcloud.rb", "-b", site]) 30 | 31 | 32 | class OtherTools(HackingToolsCollection): 33 | TITLE = "Other tools" 34 | TOOLS = [ 35 | SocialMediaBruteforceTools(), 36 | AndroidAttackTools(), 37 | HatCloud(), 38 | IDNHomographAttackTools(), 39 | EmailVerifyTools(), 40 | HashCrackingTools(), 41 | WifiJammingTools(), 42 | SocialMediaFinderTools(), 43 | PayloadInjectorTools(), 44 | WebCrawlingTools(), 45 | MixTools() 46 | ] 47 | -------------------------------------------------------------------------------- /tools/others/android_attack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Keydroid(HackingTool): 7 | TITLE = "Keydroid" 8 | DESCRIPTION = "Android Keylogger + Reverse Shell\n" \ 9 | "[!] You have to install Some Manually Refer Below Link:\n " \ 10 | "[+] https://github.com/F4dl0/keydroid" 11 | INSTALL_COMMANDS = ["sudo git clone https://github.com/F4dl0/keydroid.git"] 12 | RUN_COMMANDS = ["cd keydroid && bash keydroid.sh"] 13 | PROJECT_URL = "https://github.com/F4dl0/keydroid" 14 | 15 | 16 | class MySMS(HackingTool): 17 | TITLE = "MySMS" 18 | DESCRIPTION = "Script that generates an Android App to hack SMS through WAN \n" \ 19 | "[!] You have to install Some Manually Refer Below Link:\n\t " \ 20 | "[+] https://github.com/papusingh2sms/mysms" 21 | INSTALL_COMMANDS = [ 22 | "sudo git clone https://github.com/papusingh2sms/mysms.git"] 23 | RUN_COMMANDS = ["cd mysms && bash mysms.sh"] 24 | PROJECT_URL = "https://github.com/papusingh2sms/mysms" 25 | 26 | 27 | class LockPhish(HackingTool): 28 | TITLE = "Lockphish (Grab target LOCK PIN)" 29 | DESCRIPTION = "Lockphish it's the first tool for phishing attacks on the " \ 30 | "lock screen, designed to\n Grab Windows credentials,Android" \ 31 | " PIN and iPhone Passcode using a https link." 32 | INSTALL_COMMANDS = [ 33 | "sudo git clone https://github.com/JasonJerry/lockphish.git"] 34 | RUN_COMMANDS = ["cd lockphish && bash lockphish.sh"] 35 | PROJECT_URL = "https://github.com/JasonJerry/lockphish" 36 | 37 | 38 | class Droidcam(HackingTool): 39 | TITLE = "DroidCam (Capture Image)" 40 | DESCRIPTION = "Powerful Tool For Grab Front Camera Snap Using A Link" 41 | INSTALL_COMMANDS = [ 42 | "sudo git clone https://github.com/kinghacker0/WishFish.git;" 43 | "sudo apt install php wget openssh-client" 44 | ] 45 | RUN_COMMANDS = ["cd WishFish && sudo bash wishfish.sh"] 46 | PROJECT_URL = "https://github.com/kinghacker0/WishFish" 47 | 48 | 49 | class EvilApp(HackingTool): 50 | TITLE = "EvilApp (Hijack Session)" 51 | DESCRIPTION = "EvilApp is a script to generate Android App that can " \ 52 | "hijack authenticated sessions in cookies." 53 | INSTALL_COMMANDS = [ 54 | "sudo git clone https://github.com/crypticterminal/EvilApp.git"] 55 | RUN_COMMANDS = ["cd EvilApp && bash evilapp.sh"] 56 | PROJECT_URL = "https://github.com/crypticterminal/EvilApp" 57 | 58 | 59 | class AndroidAttackTools(HackingToolsCollection): 60 | TITLE = "Android Hacking tools" 61 | TOOLS = [ 62 | Keydroid(), 63 | MySMS(), 64 | LockPhish(), 65 | Droidcam(), 66 | EvilApp() 67 | ] 68 | -------------------------------------------------------------------------------- /tools/others/email_verifier.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class KnockMail(HackingTool): 7 | TITLE = "Knockmail" 8 | DESCRIPTION = "KnockMail Tool Verify If Email Exists" 9 | INSTALL_COMMANDS = [ 10 | "git clone https://github.com/heywoodlh/KnockMail.git", 11 | "cd KnockMail;sudo pip3 install -r requirements.txt" 12 | ] 13 | RUN_COMMANDS = ["cd KnockMail;python3 knockmail.py"] 14 | PROJECT_URL = "https://github.com/heywoodlh/KnockMail" 15 | 16 | 17 | class EmailVerifyTools(HackingToolsCollection): 18 | TITLE = "Email Verify tools" 19 | TOOLS = [KnockMail()] 20 | 21 | -------------------------------------------------------------------------------- /tools/others/hash_crack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class HashBuster(HackingTool): 7 | TITLE = "Hash Buster" 8 | DESCRIPTION = "Features: \n " \ 9 | "Automatic hash type identification \n " \ 10 | "Supports MD5, SHA1, SHA256, SHA384, SHA512" 11 | INSTALL_COMMANDS = [ 12 | "git clone https://github.com/s0md3v/Hash-Buster.git", 13 | "cd Hash-Buster;make install" 14 | ] 15 | RUN_COMMANDS = ["buster -h"] 16 | PROJECT_URL = "https://github.com/s0md3v/Hash-Buster" 17 | 18 | 19 | class HashCrackingTools(HackingToolsCollection): 20 | TITLE = "Hash cracking tools" 21 | TOOLS = [HashBuster()] 22 | -------------------------------------------------------------------------------- /tools/others/homograph_attacks.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class EvilURL(HackingTool): 7 | TITLE = "EvilURL" 8 | DESCRIPTION = "Generate unicode evil domains for IDN Homograph Attack " \ 9 | "and detect them." 10 | INSTALL_COMMANDS = ["git clone https://github.com/UndeadSec/EvilURL.git"] 11 | RUN_COMMANDS = ["cd EvilURL;python3 evilurl.py"] 12 | PROJECT_URL = "https://github.com/UndeadSec/EvilURL" 13 | 14 | 15 | class IDNHomographAttackTools(HackingToolsCollection): 16 | TITLE = "IDN Homograph Attack" 17 | TOOLS = [EvilURL()] 18 | -------------------------------------------------------------------------------- /tools/others/mix_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class TerminalMultiplexer(HackingTool): 7 | TITLE = "Terminal Multiplexer" 8 | DESCRIPTION = "Terminal Multiplexer is a tiling terminal emulator that " \ 9 | "allows us to open \n several terminal sessions inside one " \ 10 | "single window." 11 | INSTALL_COMMANDS = ["sudo apt-get install tilix"] 12 | 13 | def __init__(self): 14 | super(TerminalMultiplexer, self).__init__(runnable = False) 15 | 16 | 17 | class MixTools(HackingToolsCollection): 18 | TITLE = "Mix tools" 19 | TOOLS = [TerminalMultiplexer()] 20 | -------------------------------------------------------------------------------- /tools/others/payload_injection.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class DebInject(HackingTool): 7 | TITLE = "Debinject" 8 | DESCRIPTION = "Debinject is a tool that inject malicious code into *.debs" 9 | INSTALL_COMMANDS = [ 10 | "sudo git clone https://github.com/UndeadSec/Debinject.git"] 11 | RUN_COMMANDS = ["cd Debinject;python debinject.py"] 12 | PROJECT_URL = "https://github.com/UndeadSec/Debinject" 13 | 14 | 15 | class Pixload(HackingTool): 16 | TITLE = "Pixload" 17 | DESCRIPTION = "Pixload -- Image Payload Creating tools \n " \ 18 | "Pixload is Set of tools for creating/injecting payload into images." 19 | INSTALL_COMMANDS = [ 20 | "sudo apt install libgd-perl libimage-exiftool-perl libstring-crc32-perl", 21 | "sudo git clone https://github.com/chinarulezzz/pixload.git" 22 | ] 23 | PROJECT_URL = "https://github.com/chinarulezzz/pixload" 24 | 25 | def __init__(self): 26 | # super(Pixload, self).__init__([ 27 | # ('How To Use', self.show_project_page) 28 | # ], runnable = False) 29 | super(Pixload, self).__init__(runnable = False) 30 | 31 | 32 | class PayloadInjectorTools(HackingToolsCollection): 33 | TITLE = "Payload Injector" 34 | TOOLS = [ 35 | DebInject(), 36 | Pixload() 37 | ] 38 | -------------------------------------------------------------------------------- /tools/others/socialmedia.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import contextlib 3 | import os 4 | import subprocess 5 | 6 | from core import HackingTool 7 | from core import HackingToolsCollection 8 | 9 | 10 | class InstaBrute(HackingTool): 11 | TITLE = "Instagram Attack" 12 | DESCRIPTION = "Brute force attack against Instagram" 13 | INSTALL_COMMANDS = [ 14 | "sudo git clone https://github.com/chinoogawa/instaBrute.git", 15 | "cd instaBrute;sudo pip2.7 install -r requirements.txt" 16 | ] 17 | PROJECT_URL = "https://github.com/chinoogawa/instaBrute" 18 | 19 | def run(self): 20 | name = input("Enter Username >> ") 21 | wordlist = input("Enter wordword list >> ") 22 | os.chdir("instaBrute") 23 | subprocess.run( 24 | ["sudo", "python", "instaBrute.py", "-u", f"{name}", "-d", 25 | f"{wordlist}"]) 26 | 27 | 28 | class BruteForce(HackingTool): 29 | TITLE = "AllinOne SocialMedia Attack" 30 | DESCRIPTION = "Brute_Force_Attack Gmail Hotmail Twitter Facebook Netflix \n" \ 31 | "[!] python3 Brute_Force.py -g -l " 32 | INSTALL_COMMANDS = [ 33 | "sudo git clone https://github.com/Matrix07ksa/Brute_Force.git", 34 | "cd Brute_Force;sudo pip3 install proxylist;pip3 install mechanize" 35 | ] 36 | RUN_COMMANDS = ["cd Brute_Force;python3 Brute_Force.py -h"] 37 | PROJECT_URL = "https://github.com/Matrix07ksa/Brute_Force" 38 | 39 | 40 | class Faceshell(HackingTool): 41 | TITLE = "Facebook Attack" 42 | DESCRIPTION = "Facebook BruteForcer" 43 | INSTALL_COMMANDS = [ 44 | "sudo git clone https://github.com/Matrix07ksa/Brute_Force.git", 45 | "cd Brute_Force;sudo pip3 install proxylist;pip3 install mechanize" 46 | ] 47 | PROJECT_URL = "https://github.com/Matrix07ksa/Brute_Force" 48 | 49 | def run(self): 50 | name = input("Enter Username >> ") 51 | wordlist = input("Enter Wordlist >> ") 52 | # Ignore a FileNotFoundError if we are already in the Brute_Force directory 53 | with contextlib.suppress(FileNotFoundError): 54 | os.chdir("Brute_Force") 55 | subprocess.run( 56 | ["python3", "Brute_Force.py", "-f", f"{name}", "-l", f"{wordlist}"]) 57 | 58 | 59 | class AppCheck(HackingTool): 60 | TITLE = "Application Checker" 61 | DESCRIPTION = "Tool to check if an app is installed on the target device through a link." 62 | INSTALL_COMMANDS = [ 63 | "sudo git clone https://github.com/jakuta-tech/underhanded.git", 64 | "cd underhanded && sudo chmod +x underhanded.sh" 65 | ] 66 | RUN_COMMANDS = ["cd underhanded;sudo bash underhanded.sh"] 67 | PROJECT_URL = "https://github.com/jakuta-tech/underhanded" 68 | 69 | 70 | class SocialMediaBruteforceTools(HackingToolsCollection): 71 | TITLE = "SocialMedia Bruteforce" 72 | TOOLS = [ 73 | InstaBrute(), 74 | BruteForce(), 75 | Faceshell(), 76 | AppCheck() 77 | ] 78 | -------------------------------------------------------------------------------- /tools/others/socialmedia_finder.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class FacialFind(HackingTool): 10 | TITLE = "Find SocialMedia By Facial Recognation System" 11 | DESCRIPTION = "A Social Media Mapping Tool that correlates profiles\n " \ 12 | "via facial recognition across different sites." 13 | INSTALL_COMMANDS = [ 14 | "sudo apt install -y software-properties-common", 15 | "sudo add-apt-repository ppa:mozillateam/firefox-next && sudo apt update && sudo apt upgrade", 16 | "sudo git clone https://github.com/Greenwolf/social_mapper.git", 17 | "sudo apt install -y build-essential cmake libgtk-3-dev libboost-all-dev", 18 | "cd social_mapper/setup", 19 | "sudo python3 -m pip install --no-cache-dir -r requirements.txt", 20 | 'echo "[!]Now You have To do some Manually\n' 21 | '[!] Install the Geckodriver for your operating system\n' 22 | '[!] Copy & Paste Link And Download File As System Configuration\n' 23 | '[#] https://github.com/mozilla/geckodriver/releases\n' 24 | '[!!] On Linux you can place it in /usr/bin "| boxes | lolcat' 25 | ] 26 | PROJECT_URL = "https://github.com/Greenwolf/social_mapper" 27 | 28 | def run(self): 29 | os.system("cd social_mapper/setup") 30 | os.system("sudo python social_mapper.py -h") 31 | print("""\033[95m 32 | You have to set Username and password of your AC Or Any Fack Account 33 | [#] Type in Terminal nano social_mapper.py 34 | """) 35 | os.system( 36 | 'echo "python social_mapper.py -f [] -i [] -m fast [] -fb -tw"| boxes | lolcat') 37 | 38 | 39 | class FindUser(HackingTool): 40 | TITLE = "Find SocialMedia By UserName" 41 | DESCRIPTION = "Find usernames across over 75 social networks" 42 | INSTALL_COMMANDS = [ 43 | "sudo git clone https://github.com/xHak9x/finduser.git", 44 | "cd finduser && sudo chmod +x finduser.sh" 45 | ] 46 | RUN_COMMANDS = ["cd finduser && sudo bash finduser.sh"] 47 | PROJECT_URL = "https://github.com/xHak9x/finduser" 48 | 49 | 50 | class Sherlock(HackingTool): 51 | TITLE = "Sherlock" 52 | DESCRIPTION = "Hunt down social media accounts by username across social networks \n " \ 53 | "For More Usage \n" \ 54 | "\t >>python3 sherlock --help" 55 | INSTALL_COMMANDS = [ 56 | "git clone https://github.com/sherlock-project/sherlock.git", 57 | "cd sherlock;sudo python3 -m pip install -r requirements.txt" 58 | ] 59 | PROJECT_URL = "https://github.com/sherlock-project/sherlock" 60 | 61 | def run(self): 62 | name = input("Enter Username >> ") 63 | os.chdir('sherlock') 64 | subprocess.run(["sudo", "python3", "sherlock", f"{name}"]) 65 | 66 | 67 | class SocialScan(HackingTool): 68 | TITLE = "SocialScan | Username or Email" 69 | DESCRIPTION = "Check email address and username availability on online " \ 70 | "platforms with 100% accuracy" 71 | INSTALL_COMMANDS = ["sudo pip install socialscan"] 72 | PROJECT_URL = "https://github.com/iojw/socialscan" 73 | 74 | def run(self): 75 | name = input( 76 | "Enter Username or Emailid (if both then please space between email & username) >> ") 77 | subprocess.run(["sudo", "socialscan", f"{name}"]) 78 | 79 | 80 | class SocialMediaFinderTools(HackingToolsCollection): 81 | TITLE = "SocialMedia Finder" 82 | TOOLS = [ 83 | FacialFind(), 84 | FindUser(), 85 | Sherlock(), 86 | SocialScan() 87 | ] 88 | -------------------------------------------------------------------------------- /tools/others/web_crawling.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class GoSpider(HackingTool): 7 | TITLE = "Gospider" 8 | DESCRIPTION = "Gospider - Fast web spider written in Go" 9 | INSTALL_COMMANDS = ["sudo go get -u github.com/jaeles-project/gospider"] 10 | PROJECT_URL = "https://github.com/jaeles-project/gospider" 11 | 12 | def __init__(self): 13 | super(GoSpider, self).__init__(runnable = False) 14 | 15 | 16 | class WebCrawlingTools(HackingToolsCollection): 17 | TITLE = "Web crawling" 18 | TOOLS = [GoSpider()] 19 | -------------------------------------------------------------------------------- /tools/others/wifi_jamming.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class WifiJammerNG(HackingTool): 7 | TITLE = "WifiJammer-NG" 8 | DESCRIPTION = "Continuously jam all wifi clients and access points within range." 9 | INSTALL_COMMANDS = [ 10 | "sudo git clone https://github.com/MisterBianco/wifijammer-ng.git", 11 | "cd wifijammer-ng;sudo pip install -r requirements.txt" 12 | ] 13 | RUN_COMMANDS = [ 14 | 'echo "python wifijammer.py [-a AP MAC] [-c CHANNEL] [-d] [-i INTERFACE] [-m MAXIMUM] [-k] [-p PACKETS] [-s SKIP] [-t TIME INTERVAL] [-D]"| boxes | lolcat', 15 | "cd wifijammer-ng;sudo python wifijammer.py" 16 | ] 17 | PROJECT_URL = "https://github.com/MisterBianco/wifijammer-ng" 18 | 19 | 20 | class KawaiiDeauther(HackingTool): 21 | TITLE = "KawaiiDeauther" 22 | DESCRIPTION = "Kawaii Deauther is a pentest toolkit whose goal is to perform \n " \ 23 | "jam on WiFi clients/routers and spam many fake AP for testing purposes." 24 | INSTALL_COMMANDS = [ 25 | "sudo git clone https://github.com/aryanrtm/KawaiiDeauther.git", 26 | "cd KawaiiDeauther;sudo bash install.sh" 27 | ] 28 | RUN_COMMANDS = ["cd KawaiiDeauther;sudo bash KawaiiDeauther.sh"] 29 | PROJECT_URL = "https://github.com/aryanrtm/KawaiiDeauther" 30 | 31 | 32 | class WifiJammingTools(HackingToolsCollection): 33 | TITLE = "Wifi Deauthenticate" 34 | TOOLS = [ 35 | WifiJammerNG(), 36 | KawaiiDeauther() 37 | ] 38 | -------------------------------------------------------------------------------- /tools/payload_creator.py: -------------------------------------------------------------------------------- 1 | import os 2 | 3 | from core import HackingTool 4 | from core import HackingToolsCollection 5 | 6 | 7 | class TheFatRat(HackingTool): 8 | TITLE = "The FatRat" 9 | DESCRIPTION = "TheFatRat Provides An Easy way to create Backdoors and \n" \ 10 | "Payload which can bypass most anti-virus" 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/Screetsec/TheFatRat.git", 13 | "cd TheFatRat && sudo chmod +x setup.sh" 14 | ] 15 | RUN_COMMANDS = ["cd TheFatRat && sudo bash setup.sh"] 16 | PROJECT_URL = "https://github.com/Screetsec/TheFatRat" 17 | 18 | def __init__(self): 19 | super(TheFatRat, self).__init__([ 20 | ('Update', self.update), 21 | ('Troubleshoot', self.troubleshoot) 22 | ]) 23 | 24 | def update(self): 25 | os.system( 26 | "cd TheFatRat && bash update && chmod +x setup.sh && bash setup.sh") 27 | 28 | def troubleshoot(self): 29 | os.system("cd TheFatRat && sudo chmod +x chk_tools && ./chk_tools") 30 | 31 | 32 | class Brutal(HackingTool): 33 | TITLE = "Brutal" 34 | DESCRIPTION = "Brutal is a toolkit to quickly create various payload," \ 35 | "powershell attack,\nvirus attack and launch listener for " \ 36 | "a Human Interface Device" 37 | INSTALL_COMMANDS = [ 38 | "sudo git clone https://github.com/Screetsec/Brutal.git", 39 | "cd Brutal && sudo chmod +x Brutal.sh" 40 | ] 41 | RUN_COMMANDS = ["cd Brutal && sudo bash Brutal.sh"] 42 | PROJECT_URL = "https://github.com/Screetsec/Brutal" 43 | 44 | def show_info(self): 45 | super(Brutal, self).show_info() 46 | print(""" 47 | [!] Requirement 48 | >> Arduino Software (I used v1.6.7) 49 | >> TeensyDuino 50 | >> Linux udev rules 51 | >> Copy and paste the PaensyLib folder inside your Arduino libraries 52 | 53 | [!] Kindly Visit below link for Installation for Arduino 54 | >> https://github.com/Screetsec/Brutal/wiki/Install-Requirements 55 | """) 56 | 57 | 58 | class Stitch(HackingTool): 59 | TITLE = "Stitch" 60 | DESCRIPTION = "Stitch is Cross Platform Python Remote Administrator Tool\n\t" \ 61 | "[!] Refer Below Link For Wins & MAc Os" 62 | INSTALL_COMMANDS = [ 63 | "sudo git clone https://github.com/nathanlopez/Stitch.git", 64 | "cd Stitch && sudo pip install -r lnx_requirements.txt" 65 | ] 66 | RUN_COMMANDS = ["cd Stitch && sudo python main.py"] 67 | PROJECT_URL = "https://nathanlopez.github.io/Stitch" 68 | 69 | 70 | class MSFVenom(HackingTool): 71 | TITLE = "MSFvenom Payload Creator" 72 | DESCRIPTION = "MSFvenom Payload Creator (MSFPC) is a wrapper to generate \n" \ 73 | "multiple types of payloads, based on users choice.\n" \ 74 | "The idea is to be as simple as possible (only requiring " \ 75 | "one input) \nto produce their payload." 76 | INSTALL_COMMANDS = [ 77 | "sudo git clone https://github.com/g0tmi1k/msfpc.git", 78 | "cd msfpc;sudo chmod +x msfpc.sh" 79 | ] 80 | RUN_COMMANDS = ["cd msfpc;sudo bash msfpc.sh -h -v"] 81 | PROJECT_URL = "https://github.com/g0tmi1k/msfpc" 82 | 83 | 84 | class Venom(HackingTool): 85 | TITLE = "Venom Shellcode Generator" 86 | DESCRIPTION = "venom 1.0.11 (malicious_server) was build to take " \ 87 | "advantage of \n apache2 webserver to deliver payloads " \ 88 | "(LAN) using a fake webpage written in html" 89 | INSTALL_COMMANDS = [ 90 | "sudo git clone https://github.com/r00t-3xp10it/venom.git", 91 | "sudo chmod -R 775 venom*/ && cd venom*/ && cd aux && sudo bash setup.sh", 92 | "sudo ./venom.sh -u" 93 | ] 94 | RUN_COMMANDS = ["cd venom && sudo ./venom.sh"] 95 | PROJECT_URL = "https://github.com/r00t-3xp10it/venom" 96 | 97 | 98 | class Spycam(HackingTool): 99 | TITLE = "Spycam" 100 | DESCRIPTION = "Script to generate a Win32 payload that takes the webcam " \ 101 | "image every 1 minute and send it to the attacker" 102 | INSTALL_COMMANDS = [ 103 | "sudo git clone https://github.com/indexnotfound404/spycam.git", 104 | "cd spycam && bash install.sh && chmod +x spycam" 105 | ] 106 | RUN_COMMANDS = ["cd spycam && ./spycam"] 107 | PROJECT_URL = "https://github.com/indexnotfound404/spycam" 108 | 109 | 110 | class MobDroid(HackingTool): 111 | TITLE = "Mob-Droid" 112 | DESCRIPTION = "Mob-Droid helps you to generate metasploit payloads in " \ 113 | "easy way\n without typing long commands and save your time" 114 | INSTALL_COMMANDS = [ 115 | "git clone https://github.com/kinghacker0/mob-droid.git"] 116 | RUN_COMMANDS = ["cd mob-droid;sudo python mob-droid.py"] 117 | PROJECT_URL = "https://github.com/kinghacker0/Mob-Droid" 118 | 119 | 120 | class Enigma(HackingTool): 121 | TITLE = "Enigma" 122 | DESCRIPTION = "Enigma is a Multiplatform payload dropper" 123 | INSTALL_COMMANDS = [ 124 | "sudo git clone https://github.com/UndeadSec/Enigma.git"] 125 | RUN_COMMANDS = ["cd Enigma;sudo python enigma.py"] 126 | PROJECT_URL = "https://github.com/UndeadSec/Enigma" 127 | 128 | 129 | class PayloadCreatorTools(HackingToolsCollection): 130 | TITLE = "Payload creation tools" 131 | TOOLS = [ 132 | TheFatRat(), 133 | Brutal(), 134 | Stitch(), 135 | MSFVenom(), 136 | Venom(), 137 | Spycam(), 138 | MobDroid(), 139 | Enigma() 140 | ] 141 | -------------------------------------------------------------------------------- /tools/phising_attack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | class autophisher(HackingTool): 8 | TITLE = "Autophisher RK" 9 | DESCRIPTION = "Automated Phishing Toolkit" 10 | INSTALL_COMMANDS = [ 11 | "sudo git clone https://github.com/CodingRanjith/autophisher.git", 12 | "cd autophisher" 13 | ] 14 | RUN_COMMANDS = ["cd autophisher;sudo bash autophisher.sh"] 15 | PROJECT_URL = "https://github.com/CodingRanjith/autophisher" 16 | 17 | class Pyphisher(HackingTool): 18 | TITLE = "Pyphisher" 19 | DESCRIPTION = "Easy to use phishing tool with 77 website templates" 20 | INSTALL_COMMANDS = [ 21 | "sudo git clone https://github.com/KasRoudra/PyPhisher", 22 | "cd PyPhisher/files", 23 | "pip3 install -r requirements.txt" 24 | ] 25 | RUN_COMMANDS = ["cd PyPhisher;sudo python3 pyphisher.py"] 26 | PROJECT_URL = "git clone https://github.com/KasRoudra/PyPhisher" 27 | 28 | class AdvPhishing(HackingTool): 29 | TITLE = "AdvPhishing" 30 | DESCRIPTION = "This is Advance Phishing Tool ! OTP PHISHING" 31 | INSTALL_COMMANDS = [ 32 | "sudo git clone https://github.com/Ignitetch/AdvPhishing.git", 33 | "cd AdvPhishing;chmod 777 *;bash Linux-Setup.sh"] 34 | RUN_COMMANDS = ["cd AdvPhishing && sudo bash AdvPhishing.sh"] 35 | PROJECT_URL = "https://github.com/Ignitetch/AdvPhishing" 36 | 37 | class Setoolkit(HackingTool): 38 | TITLE = "Setoolkit" 39 | DESCRIPTION = "The Social-Engineer Toolkit is an open-source penetration\n" \ 40 | "testing framework designed for social engine" 41 | INSTALL_COMMANDS = [ 42 | "git clone https://github.com/trustedsec/social-engineer-toolkit/", 43 | "cd social-engineer-toolkit && sudo python3 setup.py" 44 | ] 45 | RUN_COMMANDS = ["sudo setoolkit"] 46 | PROJECT_URL = "https://github.com/trustedsec/social-engineer-toolkit" 47 | 48 | 49 | class SocialFish(HackingTool): 50 | TITLE = "SocialFish" 51 | DESCRIPTION = "Automated Phishing Tool & Information Collector NOTE: username is 'root' and password is 'pass'" 52 | INSTALL_COMMANDS = [ 53 | "sudo git clone https://github.com/UndeadSec/SocialFish.git && sudo apt-get install python3 python3-pip python3-dev -y", 54 | "cd SocialFish && sudo python3 -m pip install -r requirements.txt" 55 | ] 56 | RUN_COMMANDS = ["cd SocialFish && sudo python3 SocialFish.py root pass"] 57 | PROJECT_URL = "https://github.com/UndeadSec/SocialFish" 58 | 59 | 60 | class HiddenEye(HackingTool): 61 | TITLE = "HiddenEye" 62 | DESCRIPTION = "Modern Phishing Tool With Advanced Functionality And " \ 63 | "Multiple Tunnelling Services \n" \ 64 | "\t [!]https://github.com/DarkSecDevelopers/HiddenEye" 65 | INSTALL_COMMANDS = [ 66 | "sudo git clone https://github.com/Morsmalleo/HiddenEye.git ;sudo chmod 777 HiddenEye", 67 | "cd HiddenEye;sudo pip3 install -r requirements.txt;sudo pip3 install requests;pip3 install pyngrok" 68 | ] 69 | RUN_COMMANDS = ["cd HiddenEye;sudo python3 HiddenEye.py"] 70 | PROJECT_URL = "https://github.com/Morsmalleo/HiddenEye.git" 71 | 72 | 73 | class Evilginx2(HackingTool): 74 | TITLE = "Evilginx2" 75 | DESCRIPTION = "evilginx2 is a man-in-the-middle attack framework used " \ 76 | "for phishing login credentials along with session cookies,\n" \ 77 | "which in turn allows to bypass 2-factor authentication protection.\n\n\t " \ 78 | "[+]Make sure you have installed GO of version at least 1.14.0 \n" \ 79 | "[+]After installation, add this to your ~/.profile, assuming that you installed GO in /usr/local/go\n\t " \ 80 | "[+]export GOPATH=$HOME/go \n " \ 81 | "[+]export PATH=$PATH:/usr/local/go/bin:$GOPATH/bin \n" \ 82 | "[+]Then load it with source ~/.profiles." 83 | INSTALL_COMMANDS = [ 84 | "sudo apt-get install git make;go get -u github.com/kgretzky/evilginx2", 85 | "cd $GOPATH/src/github.com/kgretzky/evilginx2;make", 86 | "sudo make install;sudo evilginx" 87 | ] 88 | RUN_COMMANDS = ["sudo evilginx"] 89 | PROJECT_URL = "https://github.com/kgretzky/evilginx2" 90 | 91 | 92 | class ISeeYou(HackingTool): 93 | TITLE = "I-See_You" 94 | DESCRIPTION = "[!] ISeeYou is a tool to find Exact Location of Victom By" \ 95 | " User SocialEngineering or Phishing Engagement..\n" \ 96 | "[!] Users can expose their local servers to the Internet " \ 97 | "and decode the location coordinates by looking at the log file" 98 | INSTALL_COMMANDS = [ 99 | "sudo git clone https://github.com/Viralmaniar/I-See-You.git", 100 | "cd I-See-You && sudo chmod u+x ISeeYou.sh" 101 | ] 102 | RUN_COMMANDS = ["cd I-See-You && sudo bash ISeeYou.sh"] 103 | PROJECT_URL = "https://github.com/Viralmaniar/I-See-You" 104 | 105 | 106 | class SayCheese(HackingTool): 107 | TITLE = "SayCheese" 108 | DESCRIPTION = "Take webcam shots from target just sending a malicious link" 109 | INSTALL_COMMANDS = ["sudo git clone https://github.com/hangetzzu/saycheese"] 110 | RUN_COMMANDS = ["cd saycheese && sudo bash saycheese.sh"] 111 | PROJECT_URL = "https://github.com/hangetzzu/saycheese" 112 | 113 | 114 | class QRJacking(HackingTool): 115 | TITLE = "QR Code Jacking" 116 | DESCRIPTION = "QR Code Jacking (Any Website)" 117 | INSTALL_COMMANDS = [ 118 | "sudo git clone https://github.com/cryptedwolf/ohmyqr.git && sudo apt -y install scrot"] 119 | RUN_COMMANDS = ["cd ohmyqr && sudo bash ohmyqr.sh"] 120 | PROJECT_URL = "https://github.com/cryptedwolf/ohmyqr" 121 | 122 | class WifiPhisher(HackingTool): 123 | TITLE = "WifiPhisher" 124 | DESCRIPTION = "The Rogue Access Point Framework" 125 | INSTALL_COMMANDS = [ 126 | "sudo git clone https://github.com/wifiphisher/wifiphisher.git", 127 | "cd wifiphisher"] 128 | RUN_COMMANDS = ["cd wifiphisher && sudo python setup.py"] 129 | PROJECT_URL = "https://github.com/wifiphisher/wifiphisher" 130 | 131 | class BlackEye(HackingTool): 132 | TITLE = "BlackEye" 133 | DESCRIPTION = "The ultimate phishing tool with 38 websites available!" 134 | INSTALL_COMMANDS = [ 135 | "sudo git clone https://github.com/thelinuxchoice/blackeye", 136 | "cd blackeye "] 137 | RUN_COMMANDS = ["cd blackeye && sudo bash blackeye.sh"] 138 | PROJECT_URL = "https://github.com/An0nUD4Y/blackeye" 139 | 140 | class ShellPhish(HackingTool): 141 | TITLE = "ShellPhish" 142 | DESCRIPTION = "Phishing Tool for 18 social media" 143 | INSTALL_COMMANDS = ["git clone https://github.com/An0nUD4Y/shellphish.git"] 144 | RUN_COMMANDS = ["cd shellphish;sudo bash shellphish.sh"] 145 | PROJECT_URL = "https://github.com/An0nUD4Y/shellphish" 146 | 147 | class Thanos(HackingTool): 148 | TITLE = "Thanos" 149 | DESCRIPTION = "Browser to Browser Phishingtoolkit" 150 | INSTALL_COMMANDS = [ 151 | "sudo git clone https://github.com/TridevReddy/Thanos.git", 152 | "cd Thanos && sudo chmod -R 777 Thanos.sh" 153 | ] 154 | RUN_COMMANDS = ["cd Thanos;sudo bash Thanos.sh"] 155 | PROJECT_URL = "https://github.com/TridevReddy/Thanos" 156 | 157 | class QRLJacking(HackingTool): 158 | TITLE = "QRLJacking" 159 | DESCRIPTION = "QRLJacking" 160 | INSTALL_COMMANDS = [ 161 | "git clone https://github.com/OWASP/QRLJacking.git", 162 | "cd QRLJacking", 163 | "git clone https://github.com/mozilla/geckodriver.git", 164 | "chmod +x geckodriver", 165 | "sudo mv -f geckodriver /usr/local/share/geckodriver", 166 | "sudo ln -s /usr/local/share/geckodriver /usr/local/bin/geckodriver", 167 | "sudo ln -s /usr/local/share/geckodriver /usr/bin/geckodriver", 168 | "cd QRLJacker;pip3 install -r requirements.txt" 169 | ] 170 | RUN_COMMANDS = ["cd QRLJacking/QRLJacker;python3 QrlJacker.py"] 171 | PROJECT_URL = "https://github.com/OWASP/QRLJacking" 172 | 173 | class Maskphish(HackingTool): 174 | TITLE = "Miskphish" 175 | DESCRIPTION = "Hide phishing URL under a normal looking URL (google.com or facebook.com)" 176 | INSTALL_COMMANDS = [ 177 | "sudo git clone https://github.com/jaykali/maskphish.git", 178 | "cd maskphish"] 179 | RUN_COMMANDS = ["cd maskphish;sudo bash maskphish.sh"] 180 | PROJECT_URL = "https://github.com/jaykali/maskphish" 181 | 182 | 183 | class BlackPhish(HackingTool): 184 | TITLE = "BlackPhish" 185 | INSTALL_COMMANDS = [ 186 | "sudo git clone https://github.com/iinc0gnit0/BlackPhish.git", 187 | "cd BlackPhish;sudo bash install.sh" 188 | ] 189 | RUN_COMMANDS = ["cd BlackPhish;sudo python3 blackphish.py"] 190 | PROJECT_URL = "https://github.com/iinc0gnit0/BlackPhish" 191 | 192 | def __init__(self): 193 | super(BlackPhish, self).__init__([('Update', self.update)]) 194 | 195 | def update(self): 196 | os.system("cd BlackPhish;sudo bash update.sh") 197 | 198 | class dnstwist(HackingTool): 199 | Title='dnstwist' 200 | Install_commands=['sudo git clone https://github.com/elceef/dnstwist.git','cd dnstwist'] 201 | Run_commands=['cd dnstwist;sudo python3 dnstwist.py'] 202 | project_url='https://github.com/elceef/dnstwist' 203 | 204 | 205 | class PhishingAttackTools(HackingToolsCollection): 206 | TITLE = "Phishing attack tools" 207 | TOOLS = [ 208 | autophisher(), 209 | Pyphisher(), 210 | AdvPhishing(), 211 | Setoolkit(), 212 | SocialFish(), 213 | HiddenEye(), 214 | Evilginx2(), 215 | ISeeYou(), 216 | SayCheese(), 217 | QRJacking(), 218 | BlackEye(), 219 | ShellPhish(), 220 | Thanos(), 221 | QRLJacking(), 222 | BlackPhish(), 223 | Maskphish(), 224 | dnstwist() 225 | ] 226 | -------------------------------------------------------------------------------- /tools/post_exploitation.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class Vegile(HackingTool): 9 | TITLE = "Vegile - Ghost In The Shell" 10 | DESCRIPTION = "This tool will set up your backdoor/rootkits when " \ 11 | "backdoor is already setup it will be \n" \ 12 | "hidden your specific process,unlimited your session in " \ 13 | "metasploit and transparent." 14 | INSTALL_COMMANDS = [ 15 | "sudo git clone https://github.com/Screetsec/Vegile.git", 16 | "cd Vegile && sudo chmod +x Vegile" 17 | ] 18 | RUN_COMMANDS = ["cd Vegile && sudo bash Vegile"] 19 | PROJECT_URL = "https://github.com/Screetsec/Vegile" 20 | 21 | def before_run(self): 22 | os.system('echo "You can Use Command: \n' 23 | '[!] Vegile -i / --inject [backdoor/rootkit] \n' 24 | '[!] Vegile -u / --unlimited [backdoor/rootkit] \n' 25 | '[!] Vegile -h / --help"|boxes -d parchment') 26 | 27 | 28 | class ChromeKeyLogger(HackingTool): 29 | TITLE = "Chrome Keylogger" 30 | DESCRIPTION = "Hera Chrome Keylogger" 31 | INSTALL_COMMANDS = [ 32 | "sudo git clone https://github.com/UndeadSec/HeraKeylogger.git", 33 | "cd HeraKeylogger && sudo apt-get install python3-pip -y && sudo pip3 install -r requirements.txt" 34 | ] 35 | RUN_COMMANDS = ["cd HeraKeylogger && sudo python3 hera.py"] 36 | PROJECT_URL = "https://github.com/UndeadSec/HeraKeylogger" 37 | 38 | 39 | class PostExploitationTools(HackingToolsCollection): 40 | TITLE = "Post exploitation tools" 41 | TOOLS = [ 42 | Vegile(), 43 | ChromeKeyLogger() 44 | ] 45 | -------------------------------------------------------------------------------- /tools/remote_administration.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Stitch(HackingTool): 7 | TITLE = "Stitch" 8 | DESCRIPTION = "Stitch is a cross platform python framework.\n" \ 9 | "which allows you to build custom payloads\n" \ 10 | "For Windows, Mac and Linux." 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/nathanlopez/Stitch.git", 13 | "cd Stitch;sudo pip install -r lnx_requirements.txt" 14 | ] 15 | RUN_COMMANDS = ["cd Stitch;python main.py"] 16 | PROJECT_URL = "https://github.com/nathanlopez/Stitch" 17 | 18 | 19 | class Pyshell(HackingTool): 20 | TITLE = "Pyshell" 21 | DESCRIPTION = "Pyshell is a Rat Tool that can be able to download & upload " \ 22 | "files,\n Execute OS Command and more.." 23 | INSTALL_COMMANDS = [ 24 | "sudo git clone https://github.com/knassar702/Pyshell.git;" 25 | "sudo pip install pyscreenshot python-nmap requests" 26 | ] 27 | RUN_COMMANDS = ["cd Pyshell;./Pyshell"] 28 | PROJECT_URL = "https://github.com/knassar702/pyshell" 29 | 30 | 31 | class RemoteAdministrationTools(HackingToolsCollection): 32 | TITLE = "Remote Administrator Tools (RAT)" 33 | TOOLS = [ 34 | Stitch(), 35 | Pyshell() 36 | ] 37 | -------------------------------------------------------------------------------- /tools/reverse_engineering.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import subprocess 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class AndroGuard(HackingTool): 9 | TITLE = "Androguard" 10 | DESCRIPTION = "Androguard is a Reverse engineering, Malware and goodware " \ 11 | "analysis of Android applications and more" 12 | INSTALL_COMMANDS = ["sudo pip3 install -U androguard"] 13 | PROJECT_URL = "https://github.com/androguard/androguard " 14 | 15 | def __init__(self): 16 | super(AndroGuard, self).__init__(runnable = False) 17 | 18 | 19 | class Apk2Gold(HackingTool): 20 | TITLE = "Apk2Gold" 21 | DESCRIPTION = "Apk2Gold is a CLI tool for decompiling Android apps to Java" 22 | INSTALL_COMMANDS = [ 23 | "sudo git clone https://github.com/lxdvs/apk2gold.git", 24 | "cd apk2gold;sudo bash make.sh" 25 | ] 26 | PROJECT_URL = "https://github.com/lxdvs/apk2gold " 27 | 28 | def run(self): 29 | uinput = input("Enter (.apk) File >> ") 30 | subprocess.run(["sudo", "apk2gold", uinput]) 31 | 32 | 33 | class Jadx(HackingTool): 34 | TITLE = "JadX" 35 | DESCRIPTION = "Jadx is Dex to Java decompiler.\n" \ 36 | "[*] decompile Dalvik bytecode to java classes from APK, dex," \ 37 | " aar and zip files\n" \ 38 | "[*] decode AndroidManifest.xml and other resources from " \ 39 | "resources.arsc" 40 | INSTALL_COMMANDS = [ 41 | "sudo git clone https://github.com/skylot/jadx.git", 42 | "cd jadx;./gradlew dist" 43 | ] 44 | PROJECT_URL = "https://github.com/skylot/jadx" 45 | 46 | def __init__(self): 47 | super(Jadx, self).__init__(runnable = False) 48 | 49 | 50 | class ReverseEngineeringTools(HackingToolsCollection): 51 | TITLE = "Reverse engineering tools" 52 | TOOLS = [ 53 | AndroGuard(), 54 | Apk2Gold(), 55 | Jadx() 56 | ] 57 | -------------------------------------------------------------------------------- /tools/sql_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Sqlmap(HackingTool): 7 | TITLE = "Sqlmap tool" 8 | DESCRIPTION = "sqlmap is an open source penetration testing tool that " \ 9 | "automates the process of \n" \ 10 | "detecting and exploiting SQL injection flaws and taking " \ 11 | "over of database servers \n " \ 12 | "[!] python3 sqlmap.py -u [] --batch --banner \n " \ 13 | "More Usage [!] https://github.com/sqlmapproject/sqlmap/wiki/Usage" 14 | INSTALL_COMMANDS = [ 15 | "sudo git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev"] 16 | RUN_COMMANDS = ["cd sqlmap-dev;python3 sqlmap.py --wizard"] 17 | PROJECT_URL = "https://github.com/sqlmapproject/sqlmap" 18 | 19 | class NoSqlMap(HackingTool): 20 | TITLE = "NoSqlMap" 21 | DESCRIPTION = "NoSQLMap is an open source Python tool designed to \n " \ 22 | "audit for as well as automate injection attacks and exploit.\n " \ 23 | "\033[91m " \ 24 | "[*] Please Install MongoDB \n " 25 | INSTALL_COMMANDS = [ 26 | "git clone https://github.com/codingo/NoSQLMap.git", 27 | "sudo chmod -R 755 NoSQLMap;cd NoSQLMap;python setup.py install" 28 | ] 29 | RUN_COMMANDS = ["python NoSQLMap"] 30 | PROJECT_URL = "https://github.com/codingo/NoSQLMap" 31 | 32 | 33 | class SQLiScanner(HackingTool): 34 | TITLE = "Damn Small SQLi Scanner" 35 | DESCRIPTION = "Damn Small SQLi Scanner (DSSS) is a fully functional SQL " \ 36 | "injection\nvulnerability scanner also supporting GET and " \ 37 | "POST parameters.\n" \ 38 | "[*]python3 dsss.py -h[help] | -u[URL]" 39 | INSTALL_COMMANDS = ["git clone https://github.com/stamparm/DSSS.git"] 40 | PROJECT_URL = "https://github.com/stamparm/DSSS" 41 | 42 | def __init__(self): 43 | super(SQLiScanner, self).__init__(runnable = False) 44 | 45 | 46 | class Explo(HackingTool): 47 | TITLE = "Explo" 48 | DESCRIPTION = "Explo is a simple tool to describe web security issues " \ 49 | "in a human and machine readable format.\n " \ 50 | "Usage:- \n " \ 51 | "[1] explo [--verbose|-v] testcase.yaml \n " \ 52 | "[2] explo [--verbose|-v] examples/*.yaml" 53 | INSTALL_COMMANDS = [ 54 | "git clone https://github.com/dtag-dev-sec/explo.git", 55 | "cd explo;sudo python setup.py install" 56 | ] 57 | PROJECT_URL = "https://github.com/dtag-dev-sec/explo" 58 | 59 | def __init__(self): 60 | super(Explo, self).__init__(runnable = False) 61 | 62 | 63 | class Blisqy(HackingTool): 64 | TITLE = "Blisqy - Exploit Time-based blind-SQL injection" 65 | DESCRIPTION = "Blisqy is a tool to aid Web Security researchers to find " \ 66 | "Time-based Blind SQL injection \n on HTTP Headers and also " \ 67 | "exploitation of the same vulnerability.\n " \ 68 | "For Usage >> \n" 69 | INSTALL_COMMANDS = ["git clone https://github.com/JohnTroony/Blisqy.git"] 70 | PROJECT_URL = "https://github.com/JohnTroony/Blisqy" 71 | 72 | def __init__(self): 73 | super(Blisqy, self).__init__(runnable = False) 74 | 75 | 76 | class Leviathan(HackingTool): 77 | TITLE = "Leviathan - Wide Range Mass Audit Toolkit" 78 | DESCRIPTION = "Leviathan is a mass audit toolkit which has wide range " \ 79 | "service discovery,\nbrute force, SQL injection detection " \ 80 | "and running custom exploit capabilities. \n " \ 81 | "[*] It Requires API Keys \n " \ 82 | "More Usage [!] https://github.com/utkusen/leviathan/wiki" 83 | INSTALL_COMMANDS = [ 84 | "git clone https://github.com/leviathan-framework/leviathan.git", 85 | "cd leviathan;sudo pip install -r requirements.txt" 86 | ] 87 | RUN_COMMANDS = ["cd leviathan;python leviathan.py"] 88 | PROJECT_URL = "https://github.com/leviathan-framework/leviathan" 89 | 90 | 91 | class SQLScan(HackingTool): 92 | TITLE = "SQLScan" 93 | DESCRIPTION = "sqlscan is quick web scanner for find an sql inject point." \ 94 | " not for educational, this is for hacking." 95 | INSTALL_COMMANDS = [ 96 | "sudo apt install php php-bz2 php-curl php-mbstring curl", 97 | "sudo curl https://raw.githubusercontent.com/Cvar1984/sqlscan/dev/build/main.phar --output /usr/local/bin/sqlscan", 98 | "chmod +x /usr/local/bin/sqlscan" 99 | ] 100 | RUN_COMMANDS = ["sudo sqlscan"] 101 | PROJECT_URL = "https://github.com/Cvar1984/sqlscan" 102 | 103 | 104 | class SqlInjectionTools(HackingToolsCollection): 105 | TITLE = "SQL Injection Tools" 106 | TOOLS = [ 107 | Sqlmap(), 108 | NoSqlMap(), 109 | SQLiScanner(), 110 | Explo(), 111 | Blisqy(), 112 | Leviathan(), 113 | SQLScan() 114 | ] 115 | -------------------------------------------------------------------------------- /tools/steganography.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import subprocess 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | from core import validate_input 7 | 8 | 9 | class SteganoHide(HackingTool): 10 | TITLE = "SteganoHide" 11 | INSTALL_COMMANDS = ["sudo apt-get install steghide -y"] 12 | 13 | def run(self): 14 | choice_run = input( 15 | "[1] Hide\n" 16 | "[2] Extract\n" 17 | "[99]Cancel\n" 18 | ">> ") 19 | choice_run = validate_input(choice_run, [1, 2, 99]) 20 | if choice_run is None: 21 | print("Please choose a valid input") 22 | return self.run() 23 | 24 | if choice_run == 99: 25 | return 26 | 27 | if choice_run == 1: 28 | file_hide = input("Enter Filename you want to Embed (1.txt) >> ") 29 | file_to_be_hide = input("Enter Cover Filename(test.jpeg) >> ") 30 | subprocess.run( 31 | ["steghide", "embed", "-cf", file_to_be_hide, "-ef", file_hide]) 32 | 33 | elif choice_run == "2": 34 | from_file = input("Enter Filename From Extract Data >> ") 35 | subprocess.run(["steghide", "extract", "-sf", from_file]) 36 | 37 | 38 | class StegnoCracker(HackingTool): 39 | TITLE = "StegnoCracker" 40 | DESCRIPTION = "SteganoCracker is a tool that uncover hidden data inside " \ 41 | "files\n using brute-force utility" 42 | INSTALL_COMMANDS = [ 43 | "pip3 install stegcracker && pip3 install stegcracker -U --force-reinstall"] 44 | 45 | def run(self): 46 | filename = input("Enter Filename:- ") 47 | passfile = input("Enter Wordlist Filename:- ") 48 | subprocess.run(["stegcracker", filename, passfile]) 49 | 50 | 51 | class StegoCracker(HackingTool): 52 | TITLE = "StegoCracker" 53 | DESCRIPTION = "StegoCracker is a tool that let's you hide data into image or audio files and can retrieve from a file " 54 | 55 | INSTALL_COMMANDS = [ 56 | "sudo git clone https://github.com/W1LDN16H7/StegoCracker.git", 57 | "sudo chmod -R 755 StegoCracker" 58 | ] 59 | RUN_COMMANDS = ["cd StegoCracker && python3 -m pip install -r requirements.txt ", 60 | "./install.sh" 61 | ] 62 | PROJECT_URL = "https://github.com/W1LDN16H7/StegoCracker" 63 | 64 | 65 | class Whitespace(HackingTool): 66 | TITLE = "Whitespace" 67 | DESCRIPTION = "Use whitespace and unicode chars for steganography" 68 | INSTALL_COMMANDS = [ 69 | "sudo git clone https://github.com/beardog108/snow10.git", 70 | "sudo chmod -R 755 snow10" 71 | ] 72 | RUN_COMMANDS = ["cd snow10 && ./install.sh"] 73 | PROJECT_URL = "https://github.com/beardog108/snow10" 74 | 75 | 76 | class SteganographyTools(HackingToolsCollection): 77 | TITLE = "Steganograhy tools" 78 | TOOLS = [ 79 | SteganoHide(), 80 | StegnoCracker(), 81 | StegoCracker(), 82 | Whitespace() 83 | 84 | 85 | ] 86 | -------------------------------------------------------------------------------- /tools/tool_manager.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import sys 4 | from time import sleep 5 | 6 | from core import HackingTool 7 | from core import HackingToolsCollection 8 | 9 | 10 | class UpdateTool(HackingTool): 11 | TITLE = "Update Tool or System" 12 | DESCRIPTION = "Update Tool or System" 13 | 14 | def __init__(self): 15 | super(UpdateTool, self).__init__([ 16 | ("Update System", self.update_sys), 17 | ("Update Hackingtool", self.update_ht) 18 | ], installable = False, runnable = False) 19 | 20 | def update_sys(self): 21 | os.system("sudo apt update && sudo apt full-upgrade -y") 22 | os.system( 23 | "sudo apt-get install tor openssl curl && sudo apt-get update tor openssl curl") 24 | os.system("sudo apt-get install python3-pip") 25 | 26 | def update_ht(self): 27 | os.system("sudo chmod +x /etc/;" 28 | "sudo chmod +x /usr/share/doc;" 29 | "sudo rm -rf /usr/share/doc/hackingtool/;" 30 | "cd /etc/;" 31 | "sudo rm -rf /etc/hackingtool/;" 32 | "mkdir hackingtool;" 33 | "cd hackingtool;" 34 | "git clone https://github.com/Z4nzu/hackingtool.git;" 35 | "cd hackingtool;" 36 | "sudo chmod +x install.sh;" 37 | "./install.sh") 38 | 39 | 40 | class UninstallTool(HackingTool): 41 | TITLE = "Uninstall HackingTool" 42 | DESCRIPTION = "Uninstall HackingTool" 43 | 44 | def __init__(self): 45 | super(UninstallTool, self).__init__([ 46 | ('Uninstall', self.uninstall) 47 | ], installable = False, runnable = False) 48 | 49 | def uninstall(self): 50 | print("hackingtool started to uninstall..\n") 51 | sleep(1) 52 | os.system("sudo chmod +x /etc/;" 53 | "sudo chmod +x /usr/share/doc;" 54 | "sudo rm -rf /usr/share/doc/hackingtool/;" 55 | "cd /etc/;" 56 | "sudo rm -rf /etc/hackingtool/;") 57 | print("\nHackingtool Successfully Uninstalled... Goodbye.") 58 | sys.exit() 59 | 60 | 61 | class ToolManager(HackingToolsCollection): 62 | TITLE = "Update or Uninstall | Hackingtool" 63 | TOOLS = [ 64 | UpdateTool(), 65 | UninstallTool() 66 | ] 67 | -------------------------------------------------------------------------------- /tools/webattack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import subprocess 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class Web2Attack(HackingTool): 9 | TITLE = "Web2Attack" 10 | DESCRIPTION = "Web hacking framework with tools, exploits by python" 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/santatic/web2attack.git"] 13 | RUN_COMMANDS = ["cd web2attack && sudo python3 w2aconsole"] 14 | PROJECT_URL = "https://github.com/santatic/web2attack" 15 | 16 | 17 | class Skipfish(HackingTool): 18 | TITLE = "Skipfish" 19 | DESCRIPTION = "Skipfish – Fully automated, active web application " \ 20 | "security reconnaissance tool \n " \ 21 | "Usage: skipfish -o [FolderName] targetip/site" 22 | RUN_COMMANDS = [ 23 | "sudo skipfish -h", 24 | 'echo "skipfish -o [FolderName] targetip/site"|boxes -d headline | lolcat' 25 | ] 26 | 27 | def __init__(self): 28 | super(Skipfish, self).__init__(installable = False) 29 | 30 | 31 | class SubDomainFinder(HackingTool): 32 | TITLE = "SubDomain Finder" 33 | DESCRIPTION = "Sublist3r is a python tool designed to enumerate " \ 34 | "subdomains of websites using OSINT \n " \ 35 | "Usage:\n\t" \ 36 | "[1] python3 sublist3r.py -d example.com \n" \ 37 | "[2] python3 sublist3r.py -d example.com -p 80,443" 38 | INSTALL_COMMANDS = [ 39 | "sudo pip3 install requests argparse dnspython", 40 | "sudo git clone https://github.com/aboul3la/Sublist3r.git", 41 | "cd Sublist3r && sudo pip3 install -r requirements.txt" 42 | ] 43 | RUN_COMMANDS = ["cd Sublist3r && python3 sublist3r.py -h"] 44 | PROJECT_URL = "https://github.com/aboul3la/Sublist3r" 45 | 46 | 47 | class CheckURL(HackingTool): 48 | TITLE = "CheckURL" 49 | DESCRIPTION = "Detect evil urls that uses IDN Homograph Attack.\n\t" \ 50 | "[!] python3 checkURL.py --url google.com" 51 | INSTALL_COMMANDS = [ 52 | "sudo git clone https://github.com/UndeadSec/checkURL.git"] 53 | RUN_COMMANDS = ["cd checkURL && python3 checkURL.py --help"] 54 | PROJECT_URL = "https://github.com/UndeadSec/checkURL" 55 | 56 | 57 | class Blazy(HackingTool): 58 | TITLE = "Blazy(Also Find ClickJacking)" 59 | DESCRIPTION = "Blazy is a modern login page bruteforcer" 60 | INSTALL_COMMANDS = [ 61 | "sudo git clone https://github.com/UltimateHackers/Blazy.git", 62 | "cd Blazy && sudo pip2.7 install -r requirements.txt" 63 | ] 64 | RUN_COMMANDS = ["cd Blazy && sudo python2.7 blazy.py"] 65 | PROJECT_URL = "https://github.com/UltimateHackers/Blazy" 66 | 67 | 68 | class SubDomainTakeOver(HackingTool): 69 | TITLE = "Sub-Domain TakeOver" 70 | DESCRIPTION = "Sub-domain takeover vulnerability occur when a sub-domain " \ 71 | "\n (subdomain.example.com) is pointing to a service " \ 72 | "(e.g: GitHub, AWS/S3,..)\n" \ 73 | "that has been removed or deleted.\n" \ 74 | "Usage:python3 takeover.py -d www.domain.com -v" 75 | INSTALL_COMMANDS = [ 76 | "git clone https://github.com/m4ll0k/takeover.git", 77 | "cd takeover;sudo python3 setup.py install" 78 | ] 79 | PROJECT_URL = "https://github.com/m4ll0k/takeover" 80 | 81 | def __init__(self): 82 | super(SubDomainTakeOver, self).__init__(runnable = False) 83 | 84 | class Dirb(HackingTool): 85 | TITLE = "Dirb" 86 | DESCRIPTION = "DIRB is a Web Content Scanner. It looks for existing " \ 87 | "(and/or hidden) Web Objects.\n" \ 88 | "It basically works by launching a dictionary based " \ 89 | "attack against \n a web server and analyzing the response." 90 | INSTALL_COMMANDS = [ 91 | "sudo git clone https://gitlab.com/kalilinux/packages/dirb.git", 92 | "cd dirb;sudo bash configure;make" 93 | ] 94 | PROJECT_URL = "https://gitlab.com/kalilinux/packages/dirb" 95 | 96 | def run(self): 97 | uinput = input("Enter Url >> ") 98 | subprocess.run(["sudo", "dirb", uinput]) 99 | 100 | 101 | class WebAttackTools(HackingToolsCollection): 102 | TITLE = "Web Attack tools" 103 | DESCRIPTION = "" 104 | TOOLS = [ 105 | Web2Attack(), 106 | Skipfish(), 107 | SubDomainFinder(), 108 | CheckURL(), 109 | Blazy(), 110 | SubDomainTakeOver(), 111 | Dirb() 112 | ] 113 | -------------------------------------------------------------------------------- /tools/wireless_attack_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class WIFIPumpkin(HackingTool): 9 | TITLE = "WiFi-Pumpkin" 10 | DESCRIPTION = "The WiFi-Pumpkin is a rogue AP framework to easily create " \ 11 | "these fake networks\n" \ 12 | "all while forwarding legitimate traffic to and from the " \ 13 | "unsuspecting target." 14 | INSTALL_COMMANDS = [ 15 | "sudo apt install libssl-dev libffi-dev build-essential", 16 | "sudo git clone https://github.com/P0cL4bs/wifipumpkin3.git", 17 | "chmod -R 755 wifipumpkin3", 18 | "sudo apt install python3-pyqt5", 19 | "cd wifipumpkin3;sudo python3 setup.py install" 20 | ] 21 | RUN_COMMANDS = ["sudo wifipumpkin3"] 22 | PROJECT_URL = "https://github.com/P0cL4bs/wifipumpkin3" 23 | 24 | 25 | class pixiewps(HackingTool): 26 | TITLE = "pixiewps" 27 | DESCRIPTION = "Pixiewps is a tool written in C used to bruteforce offline " \ 28 | "the WPS pin\n " \ 29 | "exploiting the low or non-existing entropy of some Access " \ 30 | "Points, the so-called pixie dust attack" 31 | INSTALL_COMMANDS = [ 32 | "sudo git clone https://github.com/wiire/pixiewps.git && apt-get -y install build-essential", 33 | "cd pixiewps*/ && make", 34 | "cd pixiewps*/ && sudo make install && wget https://pastebin.com/y9Dk1Wjh" 35 | ] 36 | PROJECT_URL = "https://github.com/wiire/pixiewps" 37 | 38 | def run(self): 39 | os.system( 40 | 'echo "' 41 | '1.> Put your interface into monitor mode using ' 42 | '\'airmon-ng start {wireless interface}\n' 43 | '2.> wash -i {monitor-interface like mon0}\'\n' 44 | '3.> reaver -i {monitor interface} -b {BSSID of router} -c {router channel} -vvv -K 1 -f"' 45 | '| boxes -d boy') 46 | print("You Have To Run Manually By USing >>pixiewps -h ") 47 | 48 | 49 | class BluePot(HackingTool): 50 | TITLE = "Bluetooth Honeypot GUI Framework" 51 | DESCRIPTION = "You need to have at least 1 bluetooth receiver " \ 52 | "(if you have many it will work with those, too).\n" \ 53 | "You must install/libbluetooth-dev on " \ 54 | "Ubuntu/bluez-libs-devel on Fedora/bluez-devel on openSUSE" 55 | INSTALL_COMMANDS = [ 56 | "sudo wget https://raw.githubusercontent.com/andrewmichaelsmith/bluepot/master/bin/bluepot-0.2.tar.gz" 57 | "sudo tar xfz bluepot-0.2.tar.gz;sudo rm bluepot-0.2.tar.gz" 58 | ] 59 | RUN_COMMANDS = ["cd bluepot && sudo java -jar bluepot.jar"] 60 | PROJECT_URL = "https://github.com/andrewmichaelsmith/bluepot" 61 | 62 | 63 | class Fluxion(HackingTool): 64 | TITLE = "Fluxion" 65 | DESCRIPTION = "Fluxion is a remake of linset by vk496 with enhanced functionality." 66 | INSTALL_COMMANDS = [ 67 | "git clone https://github.com/FluxionNetwork/fluxion.git", 68 | "cd fluxion && sudo chmod +x fluxion.sh", 69 | ] 70 | RUN_COMMANDS = ["cd fluxion;sudo bash fluxion.sh -i"] 71 | PROJECT_URL = "https://github.com/FluxionNetwork/fluxion" 72 | 73 | 74 | class Wifiphisher(HackingTool): 75 | TITLE = "Wifiphisher" 76 | DESCRIPTION = """ 77 | Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. 78 | Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing 79 | targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the 80 | connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the 81 | victim stations with malware..\n 82 | For More Details Visit >> https://github.com/wifiphisher/wifiphisher 83 | """ 84 | INSTALL_COMMANDS = [ 85 | "git clone https://github.com/wifiphisher/wifiphisher.git", 86 | "cd wifiphisher;sudo python3 setup.py install" 87 | ] 88 | RUN_COMMANDS = ["cd wifiphisher;sudo wifiphisher"] 89 | PROJECT_URL = "https://github.com/wifiphisher/wifiphisher" 90 | 91 | 92 | class Wifite(HackingTool): 93 | TITLE = "Wifite" 94 | DESCRIPTION = "Wifite is an automated wireless attack tool" 95 | INSTALL_COMMANDS = [ 96 | "sudo git clone https://github.com/derv82/wifite2.git", 97 | "cd wifite2 && sudo python3 setup.py install" 98 | ] 99 | RUN_COMMANDS = ["cd wifite2; sudo wifite"] 100 | PROJECT_URL = "https://github.com/derv82/wifite2" 101 | 102 | 103 | class EvilTwin(HackingTool): 104 | TITLE = "EvilTwin" 105 | DESCRIPTION = "Fakeap is a script to perform Evil Twin Attack, by getting" \ 106 | " credentials using a Fake page and Fake Access Point" 107 | INSTALL_COMMANDS = ["sudo git clone https://github.com/Z4nzu/fakeap.git"] 108 | RUN_COMMANDS = ["cd fakeap && sudo bash fakeap.sh"] 109 | PROJECT_URL = "https://github.com/Z4nzu/fakeap" 110 | 111 | 112 | class Fastssh(HackingTool): 113 | TITLE = "Fastssh" 114 | DESCRIPTION = "Fastssh is an Shell Script to perform multi-threaded scan" \ 115 | " \n and brute force attack against SSH protocol using the " \ 116 | "most commonly credentials." 117 | INSTALL_COMMANDS = [ 118 | "sudo git clone https://github.com/Z4nzu/fastssh.git && cd fastssh && sudo chmod +x fastssh.sh", 119 | "sudo apt-get install -y sshpass netcat" 120 | ] 121 | RUN_COMMANDS = ["cd fastssh && sudo bash fastssh.sh --scan"] 122 | PROJECT_URL = "https://github.com/Z4nzu/fastssh" 123 | 124 | 125 | class Howmanypeople(HackingTool): 126 | TITLE = "Howmanypeople" 127 | DESCRIPTION = "Count the number of people around you by monitoring wifi " \ 128 | "signals.\n" \ 129 | "[@] WIFI ADAPTER REQUIRED* \n[*]" \ 130 | "It may be illegal to monitor networks for MAC addresses, \n" \ 131 | "especially on networks that you do not own. " \ 132 | "Please check your country's laws" 133 | INSTALL_COMMANDS = [ 134 | "sudo apt-get install tshark" 135 | ";sudo python3 -m pip install howmanypeoplearearound" 136 | ] 137 | RUN_COMMANDS = ["howmanypeoplearearound"] 138 | 139 | 140 | class WirelessAttackTools(HackingToolsCollection): 141 | TITLE = "Wireless attack tools" 142 | DESCRIPTION = "" 143 | TOOLS = [ 144 | WIFIPumpkin(), 145 | pixiewps(), 146 | BluePot(), 147 | Fluxion(), 148 | Wifiphisher(), 149 | Wifite(), 150 | EvilTwin(), 151 | Fastssh(), 152 | Howmanypeople() 153 | ] 154 | -------------------------------------------------------------------------------- /tools/wordlist_generator.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Cupp(HackingTool): 7 | TITLE = "Cupp" 8 | DESCRIPTION = "WlCreator is a C program that can create all possibilities of passwords,\n " \ 9 | "and you can choose Length, Lowercase, Capital, Numbers and Special Chars" 10 | INSTALL_COMMANDS = ["git clone https://github.com/Mebus/cupp.git"] 11 | RUN_COMMANDS = ["cd cupp && python3 cupp.py -i"] 12 | PROJECT_URL = "https://github.com/Mebus/cupp" 13 | 14 | 15 | class WlCreator(HackingTool): 16 | TITLE = "WordlistCreator" 17 | DESCRIPTION = "WlCreator is a C program that can create all possibilities" \ 18 | " of passwords,\n and you can choose Length, Lowercase, " \ 19 | "Capital, Numbers and Special Chars" 20 | INSTALL_COMMANDS = ["sudo git clone https://github.com/Z4nzu/wlcreator.git"] 21 | RUN_COMMANDS = [ 22 | "cd wlcreator && sudo gcc -o wlcreator wlcreator.c && ./wlcreator 5"] 23 | PROJECT_URL = "https://github.com/Z4nzu/wlcreator" 24 | 25 | 26 | class GoblinWordGenerator(HackingTool): 27 | TITLE = "Goblin WordGenerator" 28 | DESCRIPTION = "Goblin WordGenerator" 29 | INSTALL_COMMANDS = [ 30 | "sudo git clone https://github.com/UndeadSec/GoblinWordGenerator.git"] 31 | RUN_COMMANDS = ["cd GoblinWordGenerator && python3 goblin.py"] 32 | PROJECT_URL = "https://github.com/UndeadSec/GoblinWordGenerator.git" 33 | 34 | 35 | class showme(HackingTool): 36 | TITLE = "Password list (1.4 Billion Clear Text Password)" 37 | DESCRIPTION = "This tool allows you to perform OSINT and reconnaissance on " \ 38 | "an organisation or an individual. It allows one to search " \ 39 | "1.4 Billion clear text credentials which was dumped as " \ 40 | "part of BreachCompilation leak. This database makes " \ 41 | "finding passwords faster and easier than ever before." 42 | INSTALL_COMMANDS = [ 43 | "sudo git clone https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got.git", 44 | "cd SMWYG-Show-Me-What-You-Got && pip3 install -r requirements.txt" 45 | ] 46 | RUN_COMMANDS = ["cd SMWYG-Show-Me-What-You-Got && python SMWYG.py"] 47 | PROJECT_URL = "https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got" 48 | 49 | 50 | class WordlistGeneratorTools(HackingToolsCollection): 51 | TITLE = "Wordlist Generator" 52 | TOOLS = [ 53 | Cupp(), 54 | WlCreator(), 55 | GoblinWordGenerator(), 56 | showme() 57 | ] 58 | -------------------------------------------------------------------------------- /tools/xss_attack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class Dalfox(HackingTool): 10 | TITLE = "DalFox(Finder of XSS)" 11 | DESCRIPTION = "XSS Scanning and Parameter Analysis tool." 12 | INSTALL_COMMANDS = [ 13 | "sudo apt-get install golang", 14 | "sudo git clone https://github.com/hahwul/dalfox", 15 | "cd dalfox;go install" 16 | ] 17 | RUN_COMMANDS = [ 18 | "~/go/bin/dalfox", 19 | 'echo "You Need To Run manually by using [!]~/go/bin/dalfox [options]"' 20 | ] 21 | PROJECT_URL = "https://github.com/hahwul/dalfox" 22 | 23 | 24 | class XSSPayloadGenerator(HackingTool): 25 | TITLE = "XSS Payload Generator" 26 | DESCRIPTION = "XSS PAYLOAD GENERATOR -XSS SCANNER-XSS DORK FINDER" 27 | INSTALL_COMMANDS = [ 28 | "git clone https://github.com/capture0x/XSS-LOADER.git", 29 | "cd XSS-LOADER;sudo pip3 install -r requirements.txt" 30 | ] 31 | RUN_COMMANDS = ["cd XSS-LOADER;sudo python3 payloader.py"] 32 | PROJECT_URL = "https://github.com/capture0x/XSS-LOADER.git" 33 | 34 | 35 | class XSSFinder(HackingTool): 36 | TITLE = "Extended XSS Searcher and Finder" 37 | DESCRIPTION = "Extended XSS Searcher and Finder" 38 | INSTALL_COMMANDS = [ 39 | "git clone https://github.com/Damian89/extended-xss-search.git"] 40 | PROJECT_URL = "https://github.com/Damian89/extended-xss-search" 41 | 42 | def after_install(self): 43 | print("""\033[96m 44 | Follow This Steps After Installation:- 45 | \033[31m [*] Go To extended-xss-search directory, 46 | and Rename the example.app-settings.conf to app-settings.conf 47 | """) 48 | input("Press ENTER to continue") 49 | 50 | def run(self): 51 | print("""\033[96m 52 | You have To Add Links to scan 53 | \033[31m[!] Go to extended-xss-search 54 | [*] config/urls-to-test.txt 55 | [!] python3 extended-xss-search.py 56 | """) 57 | 58 | 59 | class XSSFreak(HackingTool): 60 | TITLE = "XSS-Freak" 61 | DESCRIPTION = "XSS-Freak is an XSS scanner fully written in python3 from scratch" 62 | INSTALL_COMMANDS = [ 63 | "git clone https://github.com/PR0PH3CY33/XSS-Freak.git", 64 | "cd XSS-Freak;sudo pip3 install -r requirements.txt" 65 | ] 66 | RUN_COMMANDS = ["cd XSS-Freak;sudo python3 XSS-Freak.py"] 67 | PROJECT_URL = "https://github.com/PR0PH3CY33/XSS-Freak" 68 | 69 | 70 | class XSpear(HackingTool): 71 | TITLE = "XSpear" 72 | DESCRIPTION = "XSpear is XSS Scanner on ruby gems" 73 | INSTALL_COMMANDS = ["gem install XSpear"] 74 | RUN_COMMANDS = ["XSpear -h"] 75 | PROJECT_URL = "https://github.com/hahwul/XSpear" 76 | 77 | 78 | class XSSCon(HackingTool): 79 | TITLE = "XSSCon" 80 | INSTALL_COMMANDS = [ 81 | "git clone https://github.com/menkrep1337/XSSCon.git", 82 | "sudo chmod 755 -R XSSCon" 83 | ] 84 | PROJECT_URL = "https://github.com/menkrep1337/XSSCon" 85 | 86 | def run(self): 87 | website = input("Enter Website >> ") 88 | os.system("cd XSSCon;") 89 | subprocess.run(["python3", "xsscon.py", "-u", website]) 90 | 91 | 92 | class XanXSS(HackingTool): 93 | TITLE = "XanXSS" 94 | DESCRIPTION = "XanXSS is a reflected XSS searching tool\n " \ 95 | "that creates payloads based from templates" 96 | INSTALL_COMMANDS = ["git clone https://github.com/Ekultek/XanXSS.git"] 97 | PROJECT_URL = "https://github.com/Ekultek/XanXSS" 98 | 99 | def run(self): 100 | os.system("cd XanXSS ;python xanxss.py -h") 101 | print("\033[96m You Have to run it manually By Using\n" 102 | " [!]python xanxss.py [Options]") 103 | 104 | 105 | class XSSStrike(HackingTool): 106 | TITLE = "Advanced XSS Detection Suite" 107 | DESCRIPTION = "XSStrike is a python script designed to detect and exploit XSS vulnerabilities." 108 | INSTALL_COMMANDS = [ 109 | "sudo rm -rf XSStrike", 110 | "git clone https://github.com/UltimateHackers/XSStrike.git " 111 | "&& cd XSStrike && pip install -r requirements.txt" 112 | ] 113 | PROJECT_URL = "https://github.com/UltimateHackers/XSStrike" 114 | 115 | def __init__(self): 116 | super(XSSStrike, self).__init__(runnable = False) 117 | 118 | 119 | class RVuln(HackingTool): 120 | TITLE = "RVuln" 121 | DESCRIPTION = "RVuln is multi-threaded and Automated Web Vulnerability " \ 122 | "Scanner written in Rust" 123 | INSTALL_COMMANDS = [ 124 | "sudo git clone https://github.com/iinc0gnit0/RVuln.git;" 125 | "curl --proto '=https' --tlsv1.2 -sSf https://sh.rustup.rs | sh;" 126 | "source $HOME/.cargo/env;" 127 | "sudo apt install librust-openssl-dev;" 128 | "cd RVuln;sudo su;cargo build --release;mv target/release/RVuln" 129 | ] 130 | RUN_COMMANDS = ["RVuln"] 131 | PROJECT_URL = "https://github.com/iinc0gnit0/RVuln" 132 | 133 | 134 | class XSSAttackTools(HackingToolsCollection): 135 | TITLE = "XSS Attack Tools" 136 | TOOLS = [ 137 | Dalfox(), 138 | XSSPayloadGenerator(), 139 | XSSFinder(), 140 | XSSFreak(), 141 | XSpear(), 142 | XSSCon(), 143 | XanXSS(), 144 | XSSStrike(), 145 | RVuln() 146 | ] 147 | -------------------------------------------------------------------------------- /update.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | RED='\e[1;31m' 4 | GREEN='\e[1;32m' 5 | YELLOW='\e[1;33m' 6 | BLUE='\e[1;34m' 7 | 8 | echo "███████╗██╗ ██╗███╗ ██╗███████╗██╗ ██╗ "; 9 | echo "╚══███╔╝██║ ██║████╗ ██║╚══███╔╝██║ ██║ "; 10 | echo " ███╔╝ ███████║██╔██╗ ██║ ███╔╝ ██║ ██║ "; 11 | echo " ███╔╝ ╚════██║██║╚██╗██║ ███╔╝ ██║ ██║ "; 12 | echo "███████╗ ██║██║ ╚████║███████╗╚██████╔╝ "; 13 | echo "╚══════╝ ╚═╝╚═╝ ╚═══╝╚══════╝ ╚═════╝ "; 14 | echo " "; 15 | 16 | # Check if the script is run as root 17 | if [[ $EUID -ne 0 ]]; then 18 | echo -e "${RED}[ERROR]\e[0m This script must be run as root." 19 | exit 1 20 | fi 21 | 22 | install_dir="/usr/share/hackingtool" 23 | # Change to the directory containing the install.sh script 24 | cd $install_dir || { echo -e "${RED}[ERROR]\e[0m Could not change to directory containing install.sh."; exit 1; } 25 | echo -e "${YELLOW}[*] Checking Internet Connection ..${NC}" 26 | echo ""; 27 | if curl -s -m 10 https://www.google.com > /dev/null || curl -s -m 10 https://www.github.com > /dev/null; then 28 | echo -e "${GREEN}[✔] Internet connection is OK [✔]${NC}" 29 | echo "" 30 | else 31 | echo -e "${RED}[✘] Please check your internet connection[✘]" 32 | echo "" 33 | exit 1 34 | fi 35 | echo -e "[*]Marking hackingtool directory as safe-directory" 36 | git config --global --add safe.directory $install_dir 37 | # Update the repository and the tool itself 38 | echo -e "${BLUE}[INFO]\e[0m Updating repository and tool..." 39 | if ! sudo git pull; then 40 | echo -e "${RED}[ERROR]\e[0m Failed to update repository or tool." 41 | exit 1 42 | fi 43 | 44 | # Re-run the installation script 45 | echo -e "${GREEN}[INFO]\e[0m Running installation script..." 46 | if ! sudo bash install.sh; then 47 | echo -e "${RED}[ERROR]\e[0m Failed to run installation script." 48 | exit 1 49 | fi 50 | 51 | echo -e "${GREEN}[SUCCESS]\e[0m Tool updated successfully." 52 | --------------------------------------------------------------------------------